Spy

Win32/Spy.Swisyn.FS removal

Malware Removal

The Win32/Spy.Swisyn.FS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Spy.Swisyn.FS virus can do?

  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Unconventionial language used in binary resources: Turkish
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Win32/Spy.Swisyn.FS?


File Info:

name: DD3AAF7B0D6EC69D98D9.mlw
path: /opt/CAPEv2/storage/binaries/266587badc9564adfefd4f72ed9f165a4b63382975892c8952e747fca0b4d92a
crc32: BBA99DB8
md5: dd3aaf7b0d6ec69d98d992c7af2dacae
sha1: 0410eb820ed4b392ccdd5ca5247cf2f9947d7771
sha256: 266587badc9564adfefd4f72ed9f165a4b63382975892c8952e747fca0b4d92a
sha512: 0f48da5920bdc80322e34c9d94bc0215a7baeef0b2b36c5426d2de89066146bbc5e8f968a17fc9e763c5441d2eb3d3e5103a7858ae8a32aa64bfd9674c045f23
ssdeep: 6144:p0PSS0woozFetAElIe/R+L80Hy8vE0+YPomAlUnXrjjuCvfrWKKgrBxql:qSS0HISAEqhDc0lwMrjqCV6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16EA47D37F2E14433D0671A7C8D1BB2AC982A7E553E2CE84A6BE45D4C5F3A741342B297
sha3_384: 75a554e11104e788bd17d513d6d2823c81ab284802243a5b29f854f808fecdb474d17979ece8956ed521bf6bb32ffd8b
ep_bytes: 558becb90a0000006a006a004975f951
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Win32/Spy.Swisyn.FS also known as:

LionicTrojan.Win32.Mudrop.lm4k
DrWebBackDoor.Siggen.30503
CAT-QuickHealTrojan.Buzus.9827
McAfeeArtemis!DD3AAF7B0D6E
CylanceUnsafe
ZillyaBackdoor.Yobdam.Win32.997
AlibabaBackdoor:Win32/Androme.e5241afa
BitDefenderThetaAI:Packer.509E0C6118
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Spy.Swisyn.FS
KasperskyUDS:DangerousObject.Multi.Generic
NANO-AntivirusTrojan.Win32.Yobdam.kylht
AvastWin32:Talsab-B [Drp]
TencentWin32.Backdoor.Yobdam.Wsjy
ComodoMalware@#4j01ni32ghcz
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.gh
IkarusVirus.Win32.DelfInject
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Gendal.kdv.120661
Antiy-AVLTrojan/Generic.ASMalwS.A67532
ViRobotBackdoor.Win32.A.Yobdam.462336
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
MAXmalware (ai score=99)
VBA32BScope.Backdoor.Bifrose
MalwarebytesMalware.AI.2828232201
APEXMalicious
RisingTrojan.Generic@ML.81 (RDML:VCpC8TOhxximvT5pcG8twg)
YandexBackdoor.Yobdam!VPS25Xz9WBA
SentinelOneStatic AI – Suspicious PE
FortinetW32/Yobdam.GWH!tr.bdr
AVGWin32:Talsab-B [Drp]
PandaGeneric Malware

How to remove Win32/Spy.Swisyn.FS?

Win32/Spy.Swisyn.FS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment