Malware

ML/PE-A + Mal/EncPk-NST removal tips

Malware Removal

The ML/PE-A + Mal/EncPk-NST is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Mal/EncPk-NST virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine ML/PE-A + Mal/EncPk-NST?


File Info:

name: 1FD83FC70C44008BC933.mlw
path: /opt/CAPEv2/storage/binaries/90e2c400a322e9d8762a5ef56ea4c27e027bfc94bd21db2584a6c44ca99dee9a
crc32: 311B3AAA
md5: 1fd83fc70c44008bc933fa2a9750675c
sha1: 9e2cc9c06b75c2a213695614cf56ad08a8938977
sha256: 90e2c400a322e9d8762a5ef56ea4c27e027bfc94bd21db2584a6c44ca99dee9a
sha512: aae68f558b00f81f95012c21cc351f0f5fd4fea63fa3cb9c5dc03c27e9cba63fec042f54cd7817d1d13680116d6b6d6983f678b88665e44fa35cdf46087cfc96
ssdeep: 6144:cuIlWqB+ihabsGuIlWqB+ihabs7Ch9KwyF5LeLodp2D1Mmakdh:36Wq4aaY6Wq4aaE6KwyF5L0Y2D19
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18B5413FFB5A9F611F47C12F69A820292C1E063A5A7F9ED7DA1250153488F004ADBDF8D
sha3_384: 50be2fda2c45994e31cde153810be856fa19f4afd9cc2a1435b1e0f3234433f5f47c916f636c1920d5f59bec6bc93d8c
ep_bytes: 551c1f972b2006da310c60562a1473c3
timestamp: 2012-01-29 21:27:45

Version Info:

0: [No Data]

ML/PE-A + Mal/EncPk-NST also known as:

BkavW32.AIDetect.malware1
FireEyeGeneric.mg.1fd83fc70c44008b
CylanceUnsafe
K7AntiVirusTrojan ( 004bcce41 )
K7GWTrojan ( 004bcce41 )
Cybereasonmalicious.06b75c
CyrenW32/Graftor.FU.gen!Eldorado
SymantecML.Attribute.HighConfidence
SophosML/PE-A + Mal/EncPk-NST
ComodoPacked.Win32.MUPX.Gen@24tbus
SentinelOneStatic AI – Malicious PE
Antiy-AVLTrojan/Generic.ASBOL.C6A4
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
APEXMalicious
RisingMalware.Heuristic!ET#97% (RDMK:cmRtazrck3bdyRBdN9AD60PAowun)
FortinetW32/Razy.5B2B!tr

How to remove ML/PE-A + Mal/EncPk-NST?

ML/PE-A + Mal/EncPk-NST removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment