Spy

Win32/Spy.Swisyn.AE removal tips

Malware Removal

The Win32/Spy.Swisyn.AE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Spy.Swisyn.AE virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Win32/Spy.Swisyn.AE?


File Info:

name: 0E338DF571B3CFAD31B2.mlw
path: /opt/CAPEv2/storage/binaries/813f4bfa377f3c218031441b9cc735ec42504b2f0d3caa067b8b5b5adc06f978
crc32: 0EC35ED4
md5: 0e338df571b3cfad31b2dd7c86694685
sha1: 6ec8341b66d1acdbf96d92895f4ad58a598b1300
sha256: 813f4bfa377f3c218031441b9cc735ec42504b2f0d3caa067b8b5b5adc06f978
sha512: 15ec4cc861165102b64578299ccb47c024d353a1d09a67f9c99c2d11be23c12976c99fa9de898c8618378517755d037759c1ccf2e82415b04ea7580527173831
ssdeep: 6144:shrEWbGXHEI/5x3swMoa3UtPqOk4NNhMXJA/o2xNvp0uNghgB6IXojB/c86UjC64:iEKGXHEIH/xxNvMXIXNgu6A+/c8HCQW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D6A49F33F2E14537D263267C9C2B976D9D36BF103968684A6BE81D0C5F3D281793A293
sha3_384: 247467a9c97aba05bd0e3d8e83bbf8c4918b2b0ad2c8a2f13fc90f76c8bd3d5ef9bed70b6fec76572bf0ecf1d052bd36
ep_bytes: 558becb90b0000006a006a004975f951
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Win32/Spy.Swisyn.AE also known as:

MicroWorld-eScanGen:Heur.Mint.Porcupine.CGW@bOwwIqoOg
FireEyeGeneric.mg.0e338df571b3cfad
ALYacGen:Heur.Mint.Porcupine.CGW@bOwwIqoOg
ZillyaTrojan.Swisyn.Win32.4542
K7AntiVirusTrojan ( 7000000f1 )
K7GWTrojan ( 7000000f1 )
CyrenW32/Risk.CVRV-5412
ESET-NOD32a variant of Win32/Spy.Swisyn.AE
APEXMalicious
BitDefenderGen:Heur.Mint.Porcupine.CGW@bOwwIqoOg
AvastWin32:Bredolab-DB [Trj]
TencentMalware.Win32.Gencirc.11c737ce
Ad-AwareGen:Heur.Mint.Porcupine.CGW@bOwwIqoOg
EmsisoftGen:Heur.Mint.Porcupine.CGW@bOwwIqoOg (B)
DrWebTrojan.KeyLogger.20367
VIPRETrojan.Win32.Generic.pak!cobra
TrendMicroTSPY_SWIZYN.SMF
McAfee-GW-EditionBehavesLike.Win32.Generic.gh
SophosGeneric ML PUA (PUA)
IkarusBackdoor.Win32.Yobdam
GDataGen:Heur.Mint.Porcupine.CGW@bOwwIqoOg
JiangminTrojan/Swisyn.flq
MAXmalware (ai score=84)
Antiy-AVLTrojan/Generic.ASMalwS.6DB1
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Swisyn.R435085
McAfeeGeneric Dropper.amg
VBA32TrojanSpy.KeyLogger
MalwarebytesMalware.AI.1244054842
TrendMicro-HouseCallTSPY_SWIZYN.SMF
RisingTrojan.Generic@ML.86 (RDML:/TMK2Y/SBBNqPmsL/0m2WQ)
YandexTrojan.GenAsa!fSIl632StYk
SentinelOneStatic AI – Suspicious PE
FortinetW32/Swisyn.AL!tr
AVGWin32:Bredolab-DB [Trj]
PandaGeneric Malware

How to remove Win32/Spy.Swisyn.AE?

Win32/Spy.Swisyn.AE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment