Malware

ML/PE-A + Mal/EncPk-BW removal tips

Malware Removal

The ML/PE-A + Mal/EncPk-BW is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Mal/EncPk-BW virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • A process attempted to delay the analysis task by a long amount of time.
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a slightly modified copy of itself
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
www.polarroute.com
a.tomx.xyz
www.northpoleroute.com

How to determine ML/PE-A + Mal/EncPk-BW?


File Info:

crc32: 7549A3AB
md5: 5f6f2e802661aba29bbc93b1052d7388
name: 5F6F2E802661ABA29BBC93B1052D7388.mlw
sha1: 6152d12f7fedda969e95c9ab3ef036e5903af19d
sha256: 290ac6eb3f97076e5a26a45ef43257714aec1afbe8d7db03a28ae008df42ca49
sha512: b8ab2b708d28f43d886474e48f2a35831c654e52939e71dd1fabf3ffb525e939b26e41d4d6d5f6ea711d7d0e4592f2fcfb606e956f575440a0273b906b891aea
ssdeep: 3072:H29DkEGRQixVSjLLJ30BWPOt5dQw+hyuGDInwT:H29qRfVSnt30Bbt+IhDFT
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

ML/PE-A + Mal/EncPk-BW also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 003b1b581 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.GenericPMF.S21482169
ALYacGen:Trojan.Packed.Heur.jqW@oudYSgcjc
CylanceUnsafe
ZillyaTrojan.Scar.Win32.93530
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 003b1b581 )
Cybereasonmalicious.02661a
BaiduWin32.Trojan.Shyape.a
CyrenW32/Trojan.GPM.gen!Eldorado
SymantecTrojan!im
ESET-NOD32Win32/Shyape.G
ZonerProbably Heur.ExeHeaderP
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Scar-6745903-0
NANO-AntivirusTrojan.Win64.Agent.cysfdn
ViRobotTrojan.Win32.Sakula.91136
MicroWorld-eScanGen:Trojan.Packed.Heur.jqW@oudYSgcjc
TencentMalware.Win32.Gencirc.10ce6907
Ad-AwareGen:Trojan.Packed.Heur.jqW@oudYSgcjc
SophosML/PE-A + Mal/EncPk-BW
ComodoTrojWare.Win32.Shyape.G@590p1r
F-SecureTrojan.TR/Crypt.XPACK.Gen
BitDefenderThetaAI:Packer.B2ACAA9B24
VIPRELooksLike.Win32.KryptPck!a (v)
McAfee-GW-EditionBehavesLike.Win32.Trojan.ch
FireEyeGeneric.mg.5f6f2e802661aba2
EmsisoftGen:Trojan.Packed.Heur.jqW@oudYSgcjc (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Scar.bayz
AviraTR/Crypt.XPACK.Gen
eGambitRAT.Sakula
Antiy-AVLTrojan/Generic.ASMalwS.15314D
MicrosoftTrojan:Win32/Sakurel.B!dha
GridinsoftTrojan.Heur!.03012121
AhnLab-V3Trojan/Win.Scar.C4546553
Acronissuspicious
McAfeeTrojan-FDXL!5F6F2E802661
MAXmalware (ai score=87)
VBA32Trojan.Scar
MalwarebytesGeneric.Trojan.Malicious.DDS
PandaTrj/Dursg.G
TrendMicro-HouseCallBKDR_DIOFOPI.SM
RisingTrojan.Shyape!1.A74F (CLASSIC)
YandexTrojan.GenAsa!5FOLwgQ3tmA
IkarusTrojan.Win32.Scar
FortinetW32/Shyape.G!tr
AVGWin32:Malware-gen
Qihoo-360HEUR/QVM10.1.C47B.Malware.Gen

How to remove ML/PE-A + Mal/EncPk-BW?

ML/PE-A + Mal/EncPk-BW removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment