Categories: Malware

ML/PE-A + Mal/EncPk-AEH (file analysis)

The ML/PE-A + Mal/EncPk-AEH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Mal/EncPk-AEH virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine ML/PE-A + Mal/EncPk-AEH?


File Info:

name: EF90AC7374CF2A62727E.mlwpath: /opt/CAPEv2/storage/binaries/8e444389429f4732ffb755582b54e6547ac94e38de87135240721630f239d8b1crc32: AA4E17F3md5: ef90ac7374cf2a62727e0c07215693a0sha1: 8d5aa1d812eb5ff1a94b4ed3725f6997266c403asha256: 8e444389429f4732ffb755582b54e6547ac94e38de87135240721630f239d8b1sha512: 6e018395a2228f3ea384726c13e52d34bb35a521f219f2fc2b6c9d11a0d938586e7e0ab775c77b8c8f1c06947fa8ffc19b06ac6a2a6b8cb9656d20a2d6d7bd12ssdeep: 3072:1iAmoeyOian1C+/EDmcZsNqJr67pSxyXMqAzF/myN2LOQ0ZTcdwO1y5op:rneyOh1CyE5JrwSxuMq0xsyd22syetype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1AD14F15270B4BAA3E03282FE6B7DD69A3A38D73313905F07564D19E6BC155B8D70E823sha3_384: 2f06556145db0e4687e1c84376a4c56d2266186c26406ea0f26af3e000ca0cc09964cc025bc04504094c829f3cabced7ep_bytes: 833d6cc442000075588b155dc4420085timestamp: 1992-06-19 04:10:01

Version Info:

0: [No Data]

ML/PE-A + Mal/EncPk-AEH also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.ef90ac7374cf2a62
CAT-QuickHeal TrojanPWS.Zbot.Gen
McAfee PWS-Zbot.gen.aey
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanPSW:Win32/Obfuscator.ecb1baff
K7GW Trojan ( 0040f23c1 )
K7AntiVirus Trojan ( 0040f23c1 )
Baidu Win32.Adware.Kryptik.c
VirIT Trojan.Win32.SMSSend.DMX
Cyren W32/Zbot.HP.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.APSG
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Razy.856655
NANO-Antivirus Trojan.Win32.SMSSend.brmtch
MicroWorld-eScan Gen:Variant.Razy.856655
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.10b7d862
Ad-Aware Gen:Variant.Razy.856655
Emsisoft Gen:Variant.Razy.856655 (B)
Comodo TrojWare.Win32.Kryptik.AOKV@4sn0fa
DrWeb Trojan.SMSSend.2363
Zillya Trojan.Kryptik.Win32.934247
McAfee-GW-Edition BehavesLike.Win32.ZBot.ch
Sophos ML/PE-A + Mal/EncPk-AEH
Ikarus Trojan-PWS.Win32.Zbot
GData Gen:Variant.Razy.856655
Jiangmin Trojan.Generic.dxehj
Avira TR/Spy.Zbot.youna
Antiy-AVL Trojan/Win32.Unknown
Kingsoft Win32.Troj.Undef.(kcloud)
Arcabit Trojan.Razy.DD124F
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/Zbot.SIBB!MTB
AhnLab-V3 Spyware/Win32.Zbot.R44991
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34212.lyX@aakkIulk
ALYac Gen:Variant.Razy.856655
MAX malware (ai score=100)
VBA32 Malware-Cryptor.Limpopo
Malwarebytes Spyware.ZeuS
Rising Spyware.Voltar!1.AF1D (CLOUD)
Yandex Trojan.GenAsa!9VPhv5PBCQ4
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Zbot.EQPB!tr
AVG Win32:Malware-gen
Panda Trj/Genetic.gen

How to remove ML/PE-A + Mal/EncPk-AEH?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago