Malware

About “ML/PE-A + Mal/EncPk-ACWD” infection

Malware Removal

The ML/PE-A + Mal/EncPk-ACWD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Mal/EncPk-ACWD virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine ML/PE-A + Mal/EncPk-ACWD?


File Info:

name: C9EAAA09877063B86DCD.mlw
path: /opt/CAPEv2/storage/binaries/82e247ed9bddf9a25e118fa7dfa458e073a1c07607dac9e44f7812f700005e5c
crc32: D9686914
md5: c9eaaa09877063b86dcd7cd35008dbe4
sha1: 0a3aa7aa72a29ea9727600b7383bec4d4cd39cef
sha256: 82e247ed9bddf9a25e118fa7dfa458e073a1c07607dac9e44f7812f700005e5c
sha512: 21cab58d8e7fdfd782744e3c3f36d8ec1d2d765170901a8f408074c46235bfc98fbae997d83c41cba48779c86e92f5f9fc44c3e96223abe0de7c36d2cd2bc59e
ssdeep: 3072:OVHBd/4xoKpFJnNbBdRkyrh6RC5Ha4McIlswi9SW:UJWJNlvPAwPmsCW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FC0402F7B186CB75E4039A70EB754F85CBB6A34125A0980E67CCE6A97F00990780E7F5
sha3_384: e0e88472ebc1e7e6dc14d0a116c15939c21d10c9dfab5086c8222550431e3731f943e6817e8aafe802a8fe335c09c131
ep_bytes: 558bec6aff680081400068c45a400064
timestamp: 2009-02-21 03:42:50

Version Info:

0: [No Data]

ML/PE-A + Mal/EncPk-ACWD also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
DrWebTrojan.PWS.Panda.2401
MicroWorld-eScanTrojan.Ransom.Cerber.1
FireEyeGeneric.mg.c9eaaa09877063b8
ALYacTrojan.Ransom.Cerber.1
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.87402
Sangfor[ARMADILLO V1.71]
K7AntiVirusTrojan ( 0055dd191 )
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.987706
BitDefenderThetaGen:NN.ZexaF.34592.kqX@aOAUW7mi
CyrenW32/Trojan.PSVV-2602
SymantecTrojan.Zbot!gen40
Elasticmalicious (high confidence)
ESET-NOD32Win32/Spy.Zbot.AAO
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ransom.Cerber.1
NANO-AntivirusTrojan.Win32.Zbot.bdscpj
SUPERAntiSpywareTrojan.Agent/Gen-Festo
AvastWin32:Malware-gen
TencentWin32.Trojan-Spy.Zbot.cymc
Ad-AwareTrojan.Ransom.Cerber.1
EmsisoftTrojan.Ransom.Cerber.1 (B)
ComodoMalware@#1gwilv7vsqney
VIPRETrojan.Ransom.Cerber.1
McAfee-GW-EditionBehavesLike.Win32.ZBot.cc
Trapminemalicious.high.ml.score
SophosML/PE-A + Mal/EncPk-ACWD
IkarusTrojan-PWS.Win32.Zbot
GDataTrojan.Ransom.Cerber.1
JiangminTrojanSpy.Zbot.clxx
GoogleDetected
AviraTR/Crypt.ZPACK.Gen2
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASMalwS.31
MicrosoftPWS:Win32/Zbot!CI
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Zbot.R44085
McAfeePWS-Zbot.gen.arg
VBA32TrojanSpy.Zbot
MalwarebytesVirus.Expiro
RisingTrojan.Generic@AI.100 (RDML:lW7G77/AavfqVdSp9eAkDQ)
YandexTrojan.Kryptik!e/8rSqq2Hg0
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Zbot.ASJ!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove ML/PE-A + Mal/EncPk-ACWD?

ML/PE-A + Mal/EncPk-ACWD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment