Malware

Win32.Gosys.A (B) information

Malware Removal

The Win32.Gosys.A (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32.Gosys.A (B) virus can do?

  • Executable code extraction
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Win32.Gosys.A (B)?


File Info:

crc32: 18ED27CF
md5: 78180a7d6f43a8396864493ae7b5d34f
name: vina-ca_adm-V3.exe
sha1: af9ed4d6bbe741eb64eaa52e908ce269760901ff
sha256: 93c327a36870ca46fd4cef48e4dbe8bdac145d692625ebb6d5f557c7148f669c
sha512: b608eed9cf09bb70cffcfedbefe7fc1d0a0f4d86e97023f44c5bcd21f4dc187776830c901e9df38750709d3a342f656294cbd9b3cb1774c8ba920b9e22ceadd5
ssdeep: 12288:oENN+T5xYrllrU7QY6pW/aYPX3LMBDF7i9JagKQwbPG0PQMgDF6dp:U5xolYQY6GHv3H9JagKC0IMgGp
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0409 0x04b0
InternalName: Win
FileVersion: 1.00
CompanyName: Microsoft
ProductName: Win
ProductVersion: 1.00
OriginalFilename: Win.exe

Win32.Gosys.A (B) also known as:

BkavW32.VB.Swisyn.PE
MicroWorld-eScanWin32.Gosys.A
CMCTrojan.Win32.Swisyn!O
CAT-QuickHealTrojan.Swisyne.A3
Qihoo-360HEUR/QVM03.0.A99F.Malware.Gen
ALYacWin32.Gosys.A
CylanceUnsafe
VIPRETrojan-PWS.Win32.VB.cu (v)
SangforMalware
K7AntiVirusTrojan ( 0040f0591 )
BitDefenderWin32.Gosys.A
K7GWTrojan ( 0040f0591 )
Cybereasonmalicious.d6f43a
TrendMicroPE_MOFKSYS.A
BitDefenderThetaAI:Packer.B953AE3E20
F-ProtW32/VB.AD.gen!Eldorado
SymantecW32.Gosys
TotalDefenseWin32/VB.BOP
BaiduWin32.Trojan.VB.at
APEXMalicious
AvastWin32:Sality
ClamAVWin.Virus.Sality:1-6335700-1
GDataWin32.Gosys.A
KasperskyTrojan.Win32.Swisyn.bner
AlibabaTrojanPSW:Win32/Swisyn.82734e90
NANO-AntivirusTrojan.Win32.Swisyn.efyboj
RisingTrojan.QOT!1.6519 (CLOUD)
Ad-AwareWin32.Gosys.A
EmsisoftWin32.Gosys.A (B)
ComodoTrojWare.Win32.VB.OSKB@4pc2ok
F-SecureTrojan.TR/Patched.Ren.Gen
DrWebTrojan.Siggen6.54687
ZillyaTrojan.Swisyn.Win32.32298
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Swisyn.th
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.78180a7d6f43a839
SophosTroj/VB-JVT
IkarusTrojan-Spy.MSIL.Omaneat
CyrenW32/VB.AD.gen!Eldorado
JiangminTrojan/Swisyn.rmj
WebrootW32.Trojan.Gen
AviraTR/Patched.Ren.Gen
Antiy-AVLTrojan/Win32.Swisyn.bner
Endgamemalicious (high confidence)
ArcabitWin32.Gosys.A
ZoneAlarmTrojan.Win32.Swisyn.bner
MicrosoftPWS:Win32/VB.CU
AhnLab-V3Trojan/Win32.Swisyn.R1452
Acronissuspicious
McAfeeW32/Swisyn.ag
MAXmalware (ai score=86)
VBA32MAS.Trojan.VB.01049
MalwarebytesTrojan.VBCrypt
PandaGeneric Malware
ZonerTrojan.Win32.47063
ESET-NOD32Win32/VB.OSK
TrendMicro-HouseCallPE_MOFKSYS.A
TencentTrojan.Win32.Swisyn.f
YandexTrojan.VBGent.Gen.471
SentinelOneDFI – Malicious PE
FortinetW32/Swisyn.BNER!tr
AVGWin32:Sality
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Swisyn.BNER

How to remove Win32.Gosys.A (B)?

Win32.Gosys.A (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment