Malware

What is “ML/PE-A + Mal/EncPk-MR”?

Malware Removal

The ML/PE-A + Mal/EncPk-MR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Mal/EncPk-MR virus can do?

  • Executable code extraction
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • The sample wrote data to the system hosts file.
  • Anomalous binary characteristics

How to determine ML/PE-A + Mal/EncPk-MR?


File Info:

crc32: 81E226C7
md5: b53fb4b1a522bb0d255a28968b74e17a
name: B53FB4B1A522BB0D255A28968B74E17A.mlw
sha1: 0edebc1f03ec07db362c6bfa6bc566ad8e10d97b
sha256: 6017b5459f4364527d9a6bbc463c285957f2fd86f56fa72b41ef78b0056c6108
sha512: f85deb78e2706f27860ad404f461502899686564229559c9e0269d0b02886c3a442bbc362694b88ec38c1075b82f083389dc5b92dc637b5631a7aaf41374f78d
ssdeep: 384:x2puAPVVdln0THxppMwL+nvi1f9CXbJw+md:x2keXn0THxzMwL+nvigwF
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0804 0x04b0
LegalCopyright: x5eb7x5927x5b89
InternalName: TSSOx542fx52a8x5de5x5177x3010x900dx9065x793ex533ax4e13x7248x3011
FileVersion: 2.05.2511
CompanyName: x5eb7x5927x5b89
LegalTrademarks: MSTSx6216TSSOx542fx52a8x3001x8bbex7f6ex5de5x5177x3010x900dx9065x793ex533ax4e13x7248x3011
Comments: x5eb7x5927x5b89x5236x4f5cxff0cx5b98x65b9x7f51x7ad9http://Www.Train-Cn.Com
ProductName: MSTSx6216TSSOx542fx52a8x3001x8bbex7f6ex5de5x5177x3010x900dx9065x793ex533ax4e13x7248x3011
ProductVersion: 2.05.2511
FileDescription: x5eb7x5927x5b89x5236x4f5cxff0cMSTSx6216TSSOx542fx52a8x3001x8bbex7f6ex5de5x5177x3010x900dx9065x793ex533ax4e13x7248x3011
OriginalFilename: TSSOx542fx52a8x5de5x5177x3010x900dx9065x793ex533ax4e13x7248x3011.exe

ML/PE-A + Mal/EncPk-MR also known as:

BkavW32.AIDetect.malware2
K7AntiVirusRiskware ( 0040eff71 )
LionicTrojan.Multi.Generic.4!c
CynetMalicious (score: 100)
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaTrojanDownloader:Win32/EncPk.2a58108d
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.f03ec0
APEXMalicious
AvastWin32:Trojan-gen
KasperskyUDS:DangerousObject.Multi.Generic
SophosML/PE-A + Mal/EncPk-MR
ComodoMalware@#2snuz06emx8ps
VIPRETrojan.Win32.Packer.UPX-ScramblerRCv1.x (ep)
McAfee-GW-EditionBehavesLike.Win32.Trojan.lc
FireEyeGeneric.mg.b53fb4b1a522bb0d
SentinelOneStatic AI – Malicious PE
WebrootW32.Malware.Gen
AviraTR/VB.Downloader.Gen
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Occamy.C
McAfeeArtemis!B53FB4B1A522
MAXmalware (ai score=100)
IkarusTrojan.VB.Downloader
MaxSecureTrojan.Malware.300983.susgen
FortinetMalware_fam.NB
AVGWin32:Trojan-gen

How to remove ML/PE-A + Mal/EncPk-MR?

ML/PE-A + Mal/EncPk-MR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment