Malware

ML/PE-A + Mal/EncPk-AEH (file analysis)

Malware Removal

The ML/PE-A + Mal/EncPk-AEH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Mal/EncPk-AEH virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine ML/PE-A + Mal/EncPk-AEH?


File Info:

name: EF90AC7374CF2A62727E.mlw
path: /opt/CAPEv2/storage/binaries/8e444389429f4732ffb755582b54e6547ac94e38de87135240721630f239d8b1
crc32: AA4E17F3
md5: ef90ac7374cf2a62727e0c07215693a0
sha1: 8d5aa1d812eb5ff1a94b4ed3725f6997266c403a
sha256: 8e444389429f4732ffb755582b54e6547ac94e38de87135240721630f239d8b1
sha512: 6e018395a2228f3ea384726c13e52d34bb35a521f219f2fc2b6c9d11a0d938586e7e0ab775c77b8c8f1c06947fa8ffc19b06ac6a2a6b8cb9656d20a2d6d7bd12
ssdeep: 3072:1iAmoeyOian1C+/EDmcZsNqJr67pSxyXMqAzF/myN2LOQ0ZTcdwO1y5op:rneyOh1CyE5JrwSxuMq0xsyd22sye
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AD14F15270B4BAA3E03282FE6B7DD69A3A38D73313905F07564D19E6BC155B8D70E823
sha3_384: 2f06556145db0e4687e1c84376a4c56d2266186c26406ea0f26af3e000ca0cc09964cc025bc04504094c829f3cabced7
ep_bytes: 833d6cc442000075588b155dc4420085
timestamp: 1992-06-19 04:10:01

Version Info:

0: [No Data]

ML/PE-A + Mal/EncPk-AEH also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.ef90ac7374cf2a62
CAT-QuickHealTrojanPWS.Zbot.Gen
McAfeePWS-Zbot.gen.aey
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:Win32/Obfuscator.ecb1baff
K7GWTrojan ( 0040f23c1 )
K7AntiVirusTrojan ( 0040f23c1 )
BaiduWin32.Adware.Kryptik.c
VirITTrojan.Win32.SMSSend.DMX
CyrenW32/Zbot.HP.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.APSG
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.856655
NANO-AntivirusTrojan.Win32.SMSSend.brmtch
MicroWorld-eScanGen:Variant.Razy.856655
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10b7d862
Ad-AwareGen:Variant.Razy.856655
EmsisoftGen:Variant.Razy.856655 (B)
ComodoTrojWare.Win32.Kryptik.AOKV@4sn0fa
DrWebTrojan.SMSSend.2363
ZillyaTrojan.Kryptik.Win32.934247
McAfee-GW-EditionBehavesLike.Win32.ZBot.ch
SophosML/PE-A + Mal/EncPk-AEH
IkarusTrojan-PWS.Win32.Zbot
GDataGen:Variant.Razy.856655
JiangminTrojan.Generic.dxehj
AviraTR/Spy.Zbot.youna
Antiy-AVLTrojan/Win32.Unknown
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Razy.DD124F
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Zbot.SIBB!MTB
AhnLab-V3Spyware/Win32.Zbot.R44991
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34212.lyX@aakkIulk
ALYacGen:Variant.Razy.856655
MAXmalware (ai score=100)
VBA32Malware-Cryptor.Limpopo
MalwarebytesSpyware.ZeuS
RisingSpyware.Voltar!1.AF1D (CLOUD)
YandexTrojan.GenAsa!9VPhv5PBCQ4
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Zbot.EQPB!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen

How to remove ML/PE-A + Mal/EncPk-AEH?

ML/PE-A + Mal/EncPk-AEH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment