Malware

ML/PE-A + Mal/EncPk-AO removal

Malware Removal

The ML/PE-A + Mal/EncPk-AO is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Mal/EncPk-AO virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine ML/PE-A + Mal/EncPk-AO?


File Info:

crc32: 1A9B901B
md5: 37409cd40d2c60dba805fdab3bb10efe
name: 37409CD40D2C60DBA805FDAB3BB10EFE.mlw
sha1: c5fc36bac614aa90020063a475953390df487617
sha256: 8720d84c379e6eb71421ee0cbff72e1724607ffcbff4e9674bad0b39b7bf657d
sha512: 760197116f8ed4da7380c4adf9303218ef25c571134127427cc7a7974e3eaf8a2c03b3c3d966d81ec4ee61c9964e0baf5eb1af9e4ab683e16ece08739d10bba4
ssdeep: 12288:CeyL+xHCHhy0lvOz4X7j+hlinyGEsCNsMgomHjm2RilY+o2+22rxZgB+Cg6RK4B:CF+0hLcsX7ChlqyXpgomrRKY+obzxZg
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: WandaPlaza TangShan-LuNan.
ProductVersion: 1.0.0.1
FileVersion: 1.0.3.30
Comments: http://www.wanda.cn/
FileDescription: x5317x533ax65e5x62a5x5febx901fx751fx6210x5668
Translation: 0x0804 0x04b0

ML/PE-A + Mal/EncPk-AO also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacTrojan.EmotetU.Gen.Oy0@h4gYfVmj
CylanceUnsafe
CrowdStrikewin/malicious_confidence_90% (W)
CyrenW32/Heuristic-162!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
BitDefenderTrojan.EmotetU.Gen.Oy0@h4gYfVmj
ViRobotPacked.Win32.NPack
MicroWorld-eScanTrojan.EmotetU.Gen.Oy0@h4gYfVmj
Ad-AwareTrojan.EmotetU.Gen.Oy0@h4gYfVmj
SophosML/PE-A + Mal/EncPk-AO
BitDefenderThetaAI:Packer.B57D62571F
VIPRETrojan.Win32.Packer.nPack1.1.1800 (ep)
McAfee-GW-EditionBehavesLike.Win32.ZeroAccess.jc
FireEyeGeneric.mg.37409cd40d2c60db
EmsisoftTrojan.EmotetU.Gen.Oy0@h4gYfVmj (B)
SentinelOneStatic AI – Suspicious PE
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Hynamer.A!ml
GridinsoftTrojan.Heur!.030120A1
ArcabitTrojan.EmotetU.Gen.E8E7A8
GDataTrojan.EmotetU.Gen.Oy0@h4gYfVmj
AhnLab-V3Win32/MalPackedB.suspicious
McAfeeGeneric Malware.eb
MAXmalware (ai score=83)
MalwarebytesMalware.Heuristic.1004
PandaMalicious Packer
RisingMalware.Heuristic!ET#95% (RDMK:cmRtazqqScDBnlxG2juudbObXppv)
YandexPacked/nPack
IkarusTrojan-Banker.Win32.Banker
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
Qihoo-360HEUR/QVM18.1.5827.Malware.Gen

How to remove ML/PE-A + Mal/EncPk-AO?

ML/PE-A + Mal/EncPk-AO removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment