Categories: SpyTrojan

TrojanSpy:Win32/Swisyn.B removal tips

The TrojanSpy:Win32/Swisyn.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/Swisyn.B virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TrojanSpy:Win32/Swisyn.B?


File Info:

name: 620A5C4914ECD8267528.mlwpath: /opt/CAPEv2/storage/binaries/d0012dfc537ce7869325923752287dd5f8ede92df5ea31c851afd3da851ecf9fcrc32: 498BFF3Amd5: 620a5c4914ecd82675287895428b102fsha1: 268eb5ad6b486b2ed4dd7638bf105fae742b2b66sha256: d0012dfc537ce7869325923752287dd5f8ede92df5ea31c851afd3da851ecf9fsha512: ffe35342a974cd8e9bfcf02e9ea3b9fea1e60bad5222c85291fb9fb6a3c7dc3f08149be73b584771f30af8ad0ca9a8845d98602528897079c7cab7b61ec2adb0ssdeep: 3072:4rqpvTM6+IfMRSJjKIOI0DTpF0DchdZ5uyr:4rqRMEfMRjfFTb0D8dZFtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T115D33B77F2C0C871E0620AB84C55E2E4652DFE303F2569AB75E94B0D5EBD5C269AC2C3sha3_384: 04f3fc931bd537c09073abd511b440c39c2ff2c0c29a02ca4b93c020ee75dfff46ec335e70d28ad9db547f673affb98dep_bytes: 558becb9130000006a006a004975f953timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

TrojanSpy:Win32/Swisyn.B also known as:

Lionic Trojan.Win32.Swisyn.4!c
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Doina.8841
ClamAV Win.Trojan.Swisyn-6290
FireEye Generic.mg.620a5c4914ecd826
Skyhigh BehavesLike.Win32.Infected.ch
ALYac Gen:Variant.Doina.8841
Cylance unsafe
Zillya Trojan.DelfInject.Win32.1323
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanSpy:Win32/Swisyn.28544b54
K7GW Spyware ( 0010a1a91 )
K7AntiVirus Trojan ( 0010a1a91 )
Arcabit Trojan.Doina.D2289
BitDefenderTheta AI:Packer.E716AEB721
VirIT Trojan.Win32.Generic.HEN
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/Spy.Swisyn.Q
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.DelfInject.vul
BitDefender Gen:Variant.Doina.8841
NANO-Antivirus Trojan.Win32.Swisyn.bajqm
Avast Win32:Evo-gen [Trj]
Tencent Malware.Win32.Gencirc.10b11dbf
TACHYON Trojan/W32.DP-Swisyn.131072
Emsisoft Gen:Variant.Doina.8841 (B)
F-Secure Trojan:W32/Swisyn.gen!B
DrWeb Trojan.PWS.Stealer.223
VIPRE Gen:Variant.Doina.8841
TrendMicro TROJ_SWISYN.SMX
Sophos Troj/PWS-BFZ
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Swisyn.sq
Webroot System.Monitor.Hackhound
Avira TR/Agent.318979
Antiy-AVL Trojan/Win32.Swisyn
Kingsoft malware.kb.a.1000
Xcitium TrojWare.Win32.TrojanDownloader.Delf.gen@1xqow5
Microsoft TrojanSpy:Win32/Swisyn.B
ViRobot Trojan.Win32.Swisyn.131584
ZoneAlarm Trojan.Win32.DelfInject.vul
GData Gen:Variant.Doina.8841
Varist W32/Trojan.IZZI-2159
AhnLab-V3 Trojan/Win32.Antisb.R20537
McAfee Generic PWS.rz
MAX malware (ai score=100)
VBA32 Trojan.Swisyn
Malwarebytes Trojan.Swisyn
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_SWISYN.SMX
Rising Trojan.AntiVM!1.67DF (CLASSIC)
Yandex Trojan.GenAsa!rlnRlo1lkcw
Ikarus Trojan.Win32.Swisyn
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Swisyn.MRJ!tr
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS

How to remove TrojanSpy:Win32/Swisyn.B?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago