Malware

ML/PE-A + Troj/EncPk-BR removal guide

Malware Removal

The ML/PE-A + Troj/EncPk-BR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/EncPk-BR virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Executed a process and injected code into it, probably while unpacking
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine ML/PE-A + Troj/EncPk-BR?


File Info:

crc32: B1AE5365
md5: 0e8fe9fab1adf86cce723766fb2f95cd
name: 0E8FE9FAB1ADF86CCE723766FB2F95CD.mlw
sha1: 7f66f70405f26d067ad998e951f6148ddabb680d
sha256: 7a90937a513dfb98746652da6812ba8697fa52486e49830591be36c3686a6b72
sha512: 9f6b570bfa19738179c355dd28266f545c80351fa0c20cc1ed267a3f7b00f11db4038d4dda73dd93ce7c27678a8cb409c0a8313db0a6ec2980f4a976ecd81648
ssdeep: 6144:NXX6aK/trNicFuVFajqwGjGMIN7qmySYIqAyAFxanvqVP7:8/trYVZcMINESYI7ESVD
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

ML/PE-A + Troj/EncPk-BR also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.ProcessHijack.tGZ@aa7x34ai
FireEyeGeneric.mg.0e8fe9fab1adf86c
ALYacGen:Trojan.ProcessHijack.tGZ@aa7x34ai
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004f776b1 )
BitDefenderGen:Trojan.ProcessHijack.tGZ@aa7x34ai
K7GWTrojan ( 004f776b1 )
Cybereasonmalicious.ab1adf
BitDefenderThetaAI:Packer.C51A1DA521
CyrenW32/DelfInject.A.gen!Eldorado
SymantecSMG.Heur!gen
ESET-NOD32a variant of Win32/Injector.DEJV
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Trojan.Processhijack-6837478-0
KasperskyHEUR:Backdoor.MSIL.Generic
AlibabaVirTool:Win32/DelfInject.3f7e301d
NANO-AntivirusTrojan.Win32.Graftor.fjzkkz
RisingBackdoor.Pontoeb!1.6637 (CLOUD)
Ad-AwareGen:Trojan.ProcessHijack.tGZ@aa7x34ai
EmsisoftGen:Trojan.ProcessHijack.tGZ@aa7x34ai (B)
ComodoTrojWare.Win32.Injector.LOB@4vtkjw
F-SecureDropper.DR/Delphi.Gen
DrWebTrojan.DownLoader9.27474
McAfee-GW-EditionBehavesLike.Win32.Wabot.fc
SophosML/PE-A + Troj/EncPk-BR
IkarusTrojan.Win32.Injector
JiangminBackdoor.MSIL.brum
AviraDR/Delphi.Gen
MAXmalware (ai score=86)
Antiy-AVLTrojan/Win32.Siscos
MicrosoftVirTool:Win32/DelfInject.gen!BI
ArcabitTrojan.ProcessHijack.EC0B1C
SUPERAntiSpywareTrojan.Agent/Gen-Injector
AhnLab-V3Trojan/Win32.Buzus.R215418
ZoneAlarmHEUR:Backdoor.MSIL.Generic
GDataGen:Trojan.ProcessHijack.tGZ@aa7x34ai
CynetMalicious (score: 90)
Acronissuspicious
McAfeeGenericRXEL-NI!0E8FE9FAB1AD
VBA32Trojan.Downloader
MalwarebytesTrojan.Injector
ZonerTrojan.Win32.53011
TencentMalware.Win32.Gencirc.10b0ceff
YandexTrojan.GenAsa!IXVZ1Du4h5o
SentinelOneStatic AI – Suspicious PE
FortinetW32/Injector.fam!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)
Qihoo-360Win32/TrojanDownloader.DelfInject.HwUBcYcA

How to remove ML/PE-A + Troj/EncPk-BR?

ML/PE-A + Troj/EncPk-BR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment