Trojan

Trojan.Win32.Swisyn.bner removal

Malware Removal

The Trojan.Win32.Swisyn.bner is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Swisyn.bner virus can do?

  • Executable code extraction
  • Reads data out of its own binary image
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan.Win32.Swisyn.bner?


File Info:

crc32: 3D2A713C
md5: 201787cd33e5530811265cd836d32d34
name: bypassdev.exe
sha1: 5b3cac1e442996911acc2061b1c5ac54e5912aac
sha256: bca6e27840de5c2375667cd775b9d02851229cdd60916770991acfd0ad37d62a
sha512: 2df1840ee6453dc458e20f4446a60cc3484d7c9ab6a9f8a227968f43f8b16d45215a87e66b1c93ce11995f267e70daadf720bc95b46c45e1de0d6426198bb8e4
ssdeep: 6144:avEN2U+T6i5LirrllHy4HUcMQY6rLV6Bta6dtJmakIM5/tfqlGgBFUZZPiAE:EENN+T5xYrllrU7QY6rLV6BtpmkaJmEE
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: Win
FileVersion: 1.00
CompanyName: Microsoft
ProductName: Win
ProductVersion: 1.00
OriginalFilename: Win.exe

Trojan.Win32.Swisyn.bner also known as:

MicroWorld-eScanTrojan.GenericKD.41791542
FireEyeGeneric.mg.201787cd33e55308
CAT-QuickHealTrojan.Mofksys.A
McAfeeW32/Swisyn.ag
CylanceUnsafe
VIPRETrojan-PWS.Win32.VB.cu (v)
K7AntiVirusTrojan ( 00285d6f1 )
BitDefenderTrojan.GenericKD.41791542
K7GWTrojan ( 00285d6f1 )
Cybereasonmalicious.d33e55
Invinceaheuristic
BaiduWin32.Trojan.VB.at
F-ProtW32/VB.AD.gen!Eldorado
SymantecW32.Gosys
TotalDefenseWin32/VB.BOP
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Nanocore-5
GDataTrojan.GenericKD.41791542
KasperskyTrojan.Win32.Swisyn.bner
NANO-AntivirusTrojan.Win32.Swisyn.efyboj
RisingTrojan.QOT!1.6519 (CLASSIC)
Ad-AwareTrojan.GenericKD.41791542
SophosTroj/VB-JVT
ComodoTrojWare.Win32.VB.OSKB@4pc2ok
F-SecureTrojan.TR/Patched.Ren.Gen
DrWebTrojan.Siggen6.54687
ZillyaTrojan.Swisyn.Win32.32298
TrendMicroPE_MOFKSYS.A
McAfee-GW-EditionBehavesLike.Win32.Swisyn.gc
Trapminemalicious.high.ml.score
CMCTrojan.Win32.Swisyn!O
EmsisoftTrojan.GenericKD.41791542 (B)
IkarusTrojan-Spy.MSIL.Omaneat
CyrenW32/VB.AD.gen!Eldorado
JiangminTrojan/Swisyn.rmj
WebrootW32.Trojan.Gen
AviraTR/Patched.Ren.Gen
MAXmalware (ai score=86)
Endgamemalicious (high confidence)
ArcabitTrojan.Generic.D27DB036
ZoneAlarmTrojan.Win32.Swisyn.bner
MicrosoftPWS:Win32/VB.CU
AhnLab-V3Trojan/Win32.Swisyn.R1452
Acronissuspicious
VBA32MAS.Trojan.VB.01049
ALYacTrojan.GenericKD.41791542
MalwarebytesBackdoor.Agent.Generic
PandaGeneric Malware
ZonerTrojan.Win32.47063
ESET-NOD32Win32/VB.OSK
TrendMicro-HouseCallPE_MOFKSYS.A
TencentTrojan.Win32.Swisyn.f
YandexTrojan.Swisyn!LiHetDGTQJQ
SentinelOneDFI – Malicious PE
eGambitTrojan.Generic
FortinetW32/Swisyn.BNER!tr
AVGMSIL:NanoCore-B [Trj]
AvastMSIL:NanoCore-B [Trj]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM03.0.DF7F.Malware.Gen

How to remove Trojan.Win32.Swisyn.bner?

Trojan.Win32.Swisyn.bner removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment