Categories: Trojan

How to remove “Trojan.Win32.Swisyn.cecm”?

The Trojan.Win32.Swisyn.cecm is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Swisyn.cecm virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Possible date expiration check, exits too soon after checking local time
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Harvests credentials from local FTP client softwares
  • Anomalous binary characteristics

How to determine Trojan.Win32.Swisyn.cecm?


File Info:

name: D2FDBAC2953D8EE38927.mlwpath: /opt/CAPEv2/storage/binaries/c66a201aa7175c91b0b86e03e5bcb728fb37fab3d15a801e6c26fbc06b85e594crc32: 21ED686Bmd5: d2fdbac2953d8ee389274a97fbe7bb9asha1: 5d31eac60882f38a708b0dcbc04cc484fdbc99c5sha256: c66a201aa7175c91b0b86e03e5bcb728fb37fab3d15a801e6c26fbc06b85e594sha512: d9c76e95cf119e6a4f9910f138ddcb91e31f8e64e3efa906bb520b81e9ce2d2e21c86bf276166f28da24453bab836e2d2971cf863ff1b912423dcf94cdfde9c5ssdeep: 49152:yZk+P+WMD5vDKLUMDEEp9cD0QaSe+X7j474KHq3AB3BII7:yZbP+lD5bK4MgS90aSe+LcMuBRh7type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T116952217B2C1897AD3781BB4CC22AF5056767C311D44AE5EA399FA0C2D70393A8A774Fsha3_384: 68516379d45a16a4ec4f2d3b320163212726802fd4c96472b4d3c07a990ebe40785821fa823a68888e2d876b53756523ep_bytes: 558bec83c4e833c08945e88945ecb820timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan.Win32.Swisyn.cecm also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Delf.l4mb
Elastic malicious (high confidence)
FireEye Generic.mg.d2fdbac2953d8ee3
ALYac Gen:Trojan.Heur.RX.im0@XCJmUsoi
Malwarebytes Generic.Malware/Suspicious
Zillya Trojan.Swisyn.Win32.29447
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 7000000f1 )
Alibaba Trojan:Win32/Swisyn.4d66b346
K7GW Trojan ( 7000000f1 )
Cybereason malicious.2953d8
BitDefenderTheta AI:Packer.CF15A8D91F
VirIT Trojan.Win32.Generic.AAJE
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Generik.FFEXTYN
Paloalto generic.ml
Kaspersky Trojan.Win32.Swisyn.cecm
BitDefender Gen:Trojan.Heur.RX.im0@XCJmUsoi
NANO-Antivirus Trojan.Win32.Swisyn.oyfyz
APEX Malicious
Rising Trojan.Swisyn!8.630 (CLOUD)
Ad-Aware Gen:Trojan.Heur.RX.im0@XCJmUsoi
Emsisoft Gen:Trojan.Heur.RX.im0@XCJmUsoi (B)
Comodo Malware@#2x902zhualgfd
DrWeb Trojan.Siggen3.41366
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Dropper.tc
Sophos Generic ML PUA (PUA)
Jiangmin Trojan/Genome.cdtd
Webroot W32.Malware.Gen
Avira TR/Crypt.FKM.Gen
MAX malware (ai score=99)
Antiy-AVL Trojan/Generic.ASMalwS.E90737
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Backdoor:Win32/Bladabindi!ml
GData Gen:Trojan.Heur.RX.im0@XCJmUsoi
Cynet Malicious (score: 100)
McAfee Artemis!D2FDBAC2953D
TACHYON Trojan/W32.DP-Swisyn.2033664
VBA32 Trojan.Swisyn
Avast Win32:Trojan-gen
Tencent Win32.Trojan.Swisyn.Wstx
Yandex Trojan.GenAsa!e6GYsZwLn1w
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Generic.AC.235B24!tr
AVG Win32:Trojan-gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan.Win32.Swisyn.cecm?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago