Trojan

Trojan:Win32/Swisyn removal

Malware Removal

The Trojan:Win32/Swisyn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Swisyn virus can do?

  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Trojan:Win32/Swisyn?


File Info:

crc32: 4A39D272
md5: 21f0d4d45b45329747cc76023ed5220f
name: 21F0D4D45B45329747CC76023ED5220F.mlw
sha1: 663081394b7334b4856931a33802044ba1e7954a
sha256: acc62fc71414c7955e35e4c2db428234140699a44c209ef3c5edf639b190075f
sha512: ffb202b1219c2aca7dbc8d051d58964d1693d7343e8daf0fee355a28e001f23fa30ce450cee62b30eb59b96330900b746615088a4680b4862e2ed21e7031c45c
ssdeep: 12288:y2mF8c2yq20anKXV3618k0OAyHIhk3ulI/c/q:y2mFD272BwJ618k4yHIhkP
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

Trojan:Win32/Swisyn also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 7000000f1 )
DrWebTrojan.Siggen2.8347
CynetMalicious (score: 99)
ALYacGen:Variant.Doina.13269
CylanceUnsafe
ZillyaTrojan.Blocker.Win32.62503
SangforBackdoor.Win32.Generic.519547
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Blocker.c2f754b0
K7GWTrojan ( 7000000f1 )
Cybereasonmalicious.45b453
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Delf.PSD
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Trojan.Swisyn-1106
KasperskyTrojan-Ransom.Win32.Blocker.hjvt
BitDefenderGen:Variant.Doina.13269
NANO-AntivirusTrojan.Win32.Swisyn.cumlu
MicroWorld-eScanGen:Variant.Doina.13269
TencentWin32.Trojan.Blocker.Hryu
SophosMal/Generic-L
BitDefenderThetaAI:Packer.BE1F85A919
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.USEKB25
McAfee-GW-EditionGenericR-KIZ!780D10B83F59
FireEyeGen:Variant.Doina.13269
EmsisoftGen:Variant.Doina.13269 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan/Swisyn.gbo
AviraTR/Swisyn.A.3
Antiy-AVLTrojan/Generic.ASMalwS.150CE3
KingsoftWin32.Malware.Heur_Generic.A.(kcloud)
MicrosoftTrojan:Win32/Swisyn
ArcabitTrojan.Doina.D33D5
AegisLabTrojan.Win32.Swisyn.liR4
GDataGen:Variant.Doina.13269
TACHYONTrojan/W32.Swisyn.463039
McAfeeArtemis!21F0D4D45B45
MAXmalware (ai score=99)
VBA32Trojan.Swisyn
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.USEKB25
RisingDownloader.Delf!8.16F (TFE:5:eBl57tAOCgR)
YandexTrojan.GenAsa!RHMxStlWIpw
IkarusTrojan.Win32.Swisyn
FortinetW32/Swisyn.AOGD!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Trojan:Win32/Swisyn?

Trojan:Win32/Swisyn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment