Malware

W32.Swisyn.A removal tips

Malware Removal

The W32.Swisyn.A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What W32.Swisyn.A virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Attempts to disable Windows Auto Updates
  • Harvests cookies for information gathering
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine W32.Swisyn.A?


File Info:

name: BA925FA4E3D81B86E888.mlw
path: /opt/CAPEv2/storage/binaries/671281fd15029be35e8ae1417e71d54c925731c28844c1f8dd11d2b838121c5e
crc32: AB94019A
md5: ba925fa4e3d81b86e888af20ad297627
sha1: 4c634219b9e77f855f8db1499d03d2baa8844844
sha256: 671281fd15029be35e8ae1417e71d54c925731c28844c1f8dd11d2b838121c5e
sha512: fec13f15b2e9f55e769ec5bc86ac40f114667783f252c388fc92b5321a24a6d5f3cddab504bb2e892f771746e646812e694efbd091d515b4d1cfacc83fff3aee
ssdeep: 3072:gLv62HJdkvY2+ydeYMvnWtmpzaVmS4H+163HDU84gCevcaqtehpjZ4Sav5wz4uHQ:evBdkgM03utmQt4VXbuSsg94L6zw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T148A41A2572D0F23AD021C6F43D6683A0977ABC3116E1A907F7C13F297AB1AA79634357
sha3_384: e1f4a807844bc289cfe9257dd360a5bf48f790b73efb27bdd4fed9cd3952e826ad82698e7a6e263ef09405e49273cd77
ep_bytes: e8062f0000e978feffff8bff566a0168
timestamp: 2012-09-07 06:30:19

Version Info:

Translation: 0x0409 0x04b0
ProductName: Piperales
FileVersion: 9.41
ProductVersion: 9.41
InternalName: parcidentate
OriginalFilename: parcidentate.exe

W32.Swisyn.A also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Dycler.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Dzan.C
FireEyeGeneric.mg.ba925fa4e3d81b86
CAT-QuickHealW32.Swisyn.A
ALYacWin32.Dzan.C
Cylanceunsafe
VIPREWin32.Dzan.C
SangforSuspicious.Win32.Save.vb
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaVirus:Win32/Dycler.5e44affb
K7GWEmailWorm ( 0040f2f81 )
K7AntiVirusEmailWorm ( 0040f2f81 )
BaiduWin32.Trojan.VBObfus.f
VirITWin32.Capsfin.A
CyrenW32/Dzan.B
SymantecW32.Mibling
tehtrisGeneric.Malware
ESET-NOD32Win32/Comrerop.C
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Dropper.Win32.Dycler.pka
BitDefenderWin32.Dzan.C
NANO-AntivirusTrojan.Win32.Autorun.bemdrp
AvastWin32:Downloader-EMH [Trj]
RisingVirus.Comrerop!1.6748 (CLASSIC)
TACHYONTrojan/W32.FirewallBypass.479232
SophosMal/Generic-R
F-SecureTrojan.TR/VB.Symmi.1355987
DrWebTrojan.VbCrypt.60
ZillyaTrojan.Dycler.Win32.42
TrendMicroTROJ_GEN.R002C0CEA23
McAfee-GW-EditionBehavesLike.Win32.Infected.gz
Trapminemalicious.high.ml.score
EmsisoftWin32.Dzan.C (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.Capsfin.A
JiangminTrojan.Generic.ayhlk
AviraTR/VB.Symmi.1355987
Antiy-AVLTrojan[Dropper]/Win32.Dycler
XcitiumWorm.Win32.Pronny.ABQ@4puwz1
ArcabitWin32.Dzan.C
ViRobotWin32.Capsfin.A
ZoneAlarmTrojan-Dropper.Win32.Dycler.pka
MicrosoftVirus:Win32/Capsfin.A
GoogleDetected
AhnLab-V3Win32/Tinfo
McAfeeTrojan-FACE!BA925FA4E3D8
MAXmalware (ai score=81)
VBA32Worm.AutoRun
MalwarebytesComrerop.Worm.Spreader.DDS
PandaTrj/Genetic.gen
ZonerProbably Heur.ExeHeaderL
TrendMicro-HouseCallTROJ_GEN.R002C0CEA23
TencentMalware.Win32.Gencirc.10b8f0b2
IkarusTrojan-Downloader.Win32.Beebone
MaxSecureVirus.Win32.Agent.CNFX
FortinetW32/Comrerop.AX!tr
BitDefenderThetaAI:FileInfector.650223E50C
AVGWin32:Downloader-EMH [Trj]
DeepInstinctMALICIOUS

How to remove W32.Swisyn.A?

W32.Swisyn.A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment