Malware

Should I remove “ML/PE-A + Mal/EncPk-BM”?

Malware Removal

The ML/PE-A + Mal/EncPk-BM is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Mal/EncPk-BM virus can do?

  • Executable code extraction
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine ML/PE-A + Mal/EncPk-BM?


File Info:

crc32: 5189598F
md5: 29d53e5dee8c09dd8ea382de470eee43
name: 29D53E5DEE8C09DD8EA382DE470EEE43.mlw
sha1: 1ed5dea530fdaea49dbce81ffb1fe61cd47ce4a7
sha256: 0aaefef2da7621bcc80be4df2b48595ae1622bef4b0dc2db97fbf23f31261345
sha512: 61ee902471e3c77e92be129b571d2c04c523cd2c705e31029edb710f5dfd0a485f2272efe2c456e9b110125b2edb8bb215e94a95301cb6ab24219f4ba3e7913f
ssdeep: 6144:b4QN12OA0VTpewrhLMjp6RMe1X3RHHHHHHHHHHHHHHHHHHHHHHHHA/B/drrFrrrM:v2ut3hYjze1X3+7e
type: MS-DOS executable, MZ for MS-DOS

Version Info:

0: [No Data]

ML/PE-A + Mal/EncPk-BM also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0054d3d01 )
Elasticmalicious (high confidence)
DrWebTrojan.Siggen7.42988
CynetMalicious (score: 100)
CAT-QuickHealTrojan.GenericFC.S19436313
ALYacGen:Trojan.Heur.GZ.teW@biWDfb
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaVirTool:MSIL/Aikaantivm.c2b2034d
K7GWTrojan ( 0054d3d01 )
Cybereasonmalicious.dee8c0
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/ClipBanker.JE
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
ClamAVWin.Packed.Clipbanker-9785669-0
KasperskyUDS:Trojan.Win32.Generic
BitDefenderGen:Trojan.Heur.GZ.teW@biWDfb
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanGen:Trojan.Heur.GZ.teW@biWDfb
TencentWin32.Trojan.Generic.Hugb
Ad-AwareGen:Trojan.Heur.GZ.teW@biWDfb
SophosML/PE-A + Mal/EncPk-BM
F-SecureTrojan.TR/Dropper.Gen
BitDefenderThetaAI:Packer.E44A3DF31D
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.VirRansom.fc
FireEyeGeneric.mg.29d53e5dee8c09dd
EmsisoftGen:Trojan.Heur.GZ.teW@biWDfb (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_100%
MicrosoftVirTool:MSIL/Aikaantivm.GG!MTB
GridinsoftTrojan.Heur!.020121E1
ArcabitTrojan.Heur.GZ.E797A4
AegisLabTrojan.Win32.Generic.4!c
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Trojan.Heur.GZ.teW@biWDfb
AhnLab-V3Packed/Win32.Morphine.C158118
Acronissuspicious
McAfeeRDN/PWS-Banker
MAXmalware (ai score=82)
VBA32BScope.Trojan.Fuery
MalwarebytesAdware.IStartSurf
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0DDE21
RisingTrojan.AikaCrypter!1.BCF6 (CLOUD)
IkarusTrojan.MSIL.ClipBanker
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/ClipBanker.JE!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/TrojanDropper.Generic.HxMBkGcA

How to remove ML/PE-A + Mal/EncPk-BM?

ML/PE-A + Mal/EncPk-BM removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment