Trojan

Should I remove “UDS:Trojan.Win32.Swisyn”?

Malware Removal

The UDS:Trojan.Win32.Swisyn is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What UDS:Trojan.Win32.Swisyn virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location

How to determine UDS:Trojan.Win32.Swisyn?


File Info:

name: 8FC76CF2DD11FB7FCD6D.mlw
path: /opt/CAPEv2/storage/binaries/29662d1f948e8ba04300e0e888d10474eaefd99961a671155bfd87792b9f6166
crc32: E2C1BB0E
md5: 8fc76cf2dd11fb7fcd6ddc9c5eb2cc82
sha1: 7829bc475903dab560138a387feb83b59c9ede29
sha256: 29662d1f948e8ba04300e0e888d10474eaefd99961a671155bfd87792b9f6166
sha512: 49bda1a0965477d04fdfe618eea6c4880c95c1bec1f1b6284be6288ce0449f539a37de150a5d9a75d95728598d8a360990eed75ffb74c348354184be9f3e286b
ssdeep: 196608:v6gcBos6vPHZ8xoSEXIZLdfssHm58ffsPlCoG+:Bc2s6vVRidsemHtG+
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1B7863350C77F0723CAE64A7753E0AE755371A3005280EDE7AB006E63E593B94ECB96D8
sha3_384: 202fba39e4b2144779d1274dc63a78eb7add45d02a250e944d580b0944dfaefb59be870c39ace7d386ae9abbe1331d19
ep_bytes: 68ac00000068000000006868804100e8
timestamp: 2019-07-30 08:52:45

Version Info:

0: [No Data]

UDS:Trojan.Win32.Swisyn also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
FireEyeGeneric.mg.8fc76cf2dd11fb7f
McAfeeArtemis!8FC76CF2DD11
CylanceUnsafe
SangforTrojan.Win32.Save.a
SymantecML.Attribute.HighConfidence
APEXMalicious
KasperskyUDS:Trojan.Win32.Swisyn
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
Paloaltogeneric.ml
Antiy-AVLTrojan/Generic.ASMalwS.2B9E7F9
GridinsoftRansom.Win32.Sabsik.sa
CynetMalicious (score: 100)
BitDefenderThetaGen:NN.ZexaF.34084.@xW@aqW@J6k
RisingMalware.Heuristic!ET#96% (RDMK:cmRtazqGbhPw6xA1EYFxFQiUhnhn)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen

How to remove UDS:Trojan.Win32.Swisyn?

UDS:Trojan.Win32.Swisyn removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment