Malware

Should I remove “ML/PE-A + Mal/Swizzor-D”?

Malware Removal

The ML/PE-A + Mal/Swizzor-D is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Mal/Swizzor-D virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine ML/PE-A + Mal/Swizzor-D?


File Info:

crc32: 6A0C5C90
md5: c7a6c30b293fd65a87663c45f30aa778
name: C7A6C30B293FD65A87663C45F30AA778.mlw
sha1: 8b94071f0ed693f7d66f5ba3711d3482ba9acf32
sha256: 11def4fe1b8c30e95dcd0afdf1e17182eaa272832b3c08e5423cc2ceac5589ea
sha512: c584c46c64a03ef14834239e3c33374e1d976ff2e00559b31c0187207a0cfdeffab9dd034b709492c13f0c68fb98a57e7e7fd5a7c2a0d7de82f312e2532280a2
ssdeep: 3072:dY3XN8WPha8XV/mezYG3pXIKQsRCM9Q0rZBe3/k3I1vo8LmR4AoTgKz8I:6N/meZXCGQABe3/G5voT
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2013 Nero AG and its licensors
InternalName: Nero DiscMerge
FileVersion: 15,0,25,0
CompanyName: Nero AG
PrivateBuild:
LegalTrademarks:
Comments:
ProductName: Nero DiscMerge
SpecialBuild: 15,0,25,0
ProductVersion: 15,0,25,0
FileDescription: Nero DiscMerge Application
OriginalFilename: NeroDiscMerge.exe
Translation: 0x0409 0x04e4

ML/PE-A + Mal/Swizzor-D also known as:

K7AntiVirusTrojan ( 0051e4491 )
CynetMalicious (score: 85)
CAT-QuickHealDownldr.Freepds.MUE.ZZ5
ALYacGen:Variant.Zusy.320090
CylanceUnsafe
ZillyaTrojan.Generic.Win32.1288341
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Obfuscator.ee9a72d3
K7GWTrojan ( 0051e4491 )
Cybereasonmalicious.b293fd
CyrenW32/Tovicrypt.B.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.DPXE
APEXMalicious
AvastWin32:Malware-gen
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Zusy.320090
NANO-AntivirusTrojan.Win32.HoPo.evutkk
MicroWorld-eScanGen:Variant.Zusy.320090
TencentMalware.Win32.Gencirc.10b58bef
Ad-AwareGen:Variant.Zusy.320090
SophosML/PE-A + Mal/Swizzor-D
ComodoMalware@#39dgn4mvr1rd2
F-SecureHeuristic.HEUR/AGEN.1110705
BitDefenderThetaGen:NN.ZexaF.34628.ry0@ay8xV3qi
VIPRETrojan.Win32.Generic!BT
TrendMicroMal_Crypmic-1
McAfee-GW-EditionGenericRXDG-GU!C7A6C30B293F
FireEyeGeneric.mg.c7a6c30b293fd65a
EmsisoftGen:Variant.Zusy.320090 (B)
AviraHEUR/AGEN.1110705
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftRansom:Win32/Tovicrypt.A
ArcabitTrojan.Zusy.D4E25A
AegisLabTrojan.Win32.Generic.4!c
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataGen:Variant.Zusy.320090
AhnLab-V3Trojan/Win32.CryptXXX.R184966
Acronissuspicious
McAfeeGenericRXDG-GU!C7A6C30B293F
MAXmalware (ai score=98)
VBA32BScope.Trojan.Bagsu
MalwarebytesMalware.AI.182469934
PandaTrj/GdSda.A
TrendMicro-HouseCallMal_Crypmic-1
RisingRansom.Tovicrypt!8.9F4B (CLOUD)
YandexTrojan.GenAsa!r09NXtpT7sw
IkarusTrojan-Ransom.Cryptprojectxxx
FortinetW32/Kryptik.FNZR!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Tovicrypt.HxQBEpsA

How to remove ML/PE-A + Mal/Swizzor-D?

ML/PE-A + Mal/Swizzor-D removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment