Malware

ML/PE-A + Mal/EncPk-APC removal guide

Malware Removal

The ML/PE-A + Mal/EncPk-APC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Mal/EncPk-APC virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine ML/PE-A + Mal/EncPk-APC?


File Info:

crc32: 19201CAF
md5: ba820cf3ca3957bd6401fc39b8d692b9
name: BA820CF3CA3957BD6401FC39B8D692B9.mlw
sha1: 1a66dc68510e10ce83ce0c938c185bf67cf0eb44
sha256: 5271f69c2c7ba291d588b7dcc371f72a117c0a7f3c2fe86676d6d2a8822e529c
sha512: e2c65fabf128bf9c80e0a483020349065b4e55fc05741dcc41e51fcb78fc808306946d9b53dfa357cde3593ad2dfdad57891a27c6a95ffc5e1fe6213b7c8ff65
ssdeep: 12288:Zx1Q61iHsXYvfVpMODDawkCurdEtttYW60EQSO1A:ZXQUIsQpMsequrmGh
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2002
InternalName: MfcTTT
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: MfcTTT Application
ProductVersion: 1, 0, 0, 1
FileDescription: MfcTTT MFC Application
OriginalFilename: MfcTTT.EXE
Translation: 0x0409 0x04b0

ML/PE-A + Mal/EncPk-APC also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00561d711 )
Elasticmalicious (high confidence)
DrWebTrojan.Trick.46470
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Emotet
ALYacGen:Variant.Zusy.301692
CylanceUnsafe
ZillyaDropper.Agent.Win32.406081
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/TrickBot.6b526b51
K7GWTrojan ( 00561d711 )
Cybereasonmalicious.3ca395
CyrenW32/Agent.BIK.gen!Eldorado
SymantecPacked.Generic.554
ESET-NOD32Win32/TrickBot.CJ
ZonerTrojan.Win32.105750
APEXMalicious
AvastWin32:BankerX-gen [Trj]
ClamAVWin.Malware.Midie-7369865-0
KasperskyHEUR:Trojan-Banker.Win32.Emotet.pef
BitDefenderGen:Variant.Zusy.301692
NANO-AntivirusTrojan.Win32.GenKryptik.gfmhby
MicroWorld-eScanGen:Variant.Zusy.301692
TencentMalware.Win32.Gencirc.10b9d254
Ad-AwareGen:Variant.Zusy.301692
SophosML/PE-A + Mal/EncPk-APC
ComodoTrojWare.Win32.Emotet.PE@8qutmo
BitDefenderThetaGen:NN.ZexaF.34662.Hq3@aO!MQBpi
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojanSpy.Win32.EMOTET.SMD1.hp
McAfee-GW-EditionEmotet-FNZ!BA820CF3CA39
FireEyeGeneric.mg.ba820cf3ca3957bd
EmsisoftTrojan.Emotet (A)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Agent.gisp
AviraHEUR/AGEN.1124004
MicrosoftTrojan:Win32/TrickBot.DN!MTB
GridinsoftTrojan.Win32.Emotet.oa!s1
AegisLabTrojan.Win32.Emotet.L!c
GDataGen:Variant.Zusy.301692
AhnLab-V3Malware/Win32.Generic.R296827
Acronissuspicious
McAfeeEmotet-FNZ!BA820CF3CA39
MAXmalware (ai score=100)
VBA32Trojan.Wacatac
MalwarebytesEmotet.Trojan.Stealer.DDS
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.SMD1.hp
IkarusTrojan-Spy.Win32.TrickBot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.DWDK!tr
AVGWin32:BankerX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Backdoor.Emotet.HgIASRwA

How to remove ML/PE-A + Mal/EncPk-APC?

ML/PE-A + Mal/EncPk-APC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment