Categories: Malware

ML/PE-A + Mal/EncPk-NSU removal

The ML/PE-A + Mal/EncPk-NSU is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Mal/EncPk-NSU virus can do?

  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • A process attempted to delay the analysis task by a long amount of time.
  • Installs itself for autorun at Windows startup
  • Operates on local firewall’s policies and settings
  • Attempts to disable Windows Auto Updates
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics

How to determine ML/PE-A + Mal/EncPk-NSU?


File Info:

name: AD6F8CAA7308213C35A9.mlwpath: /opt/CAPEv2/storage/binaries/17ebfc8214431cfc164e4bb43c1a749136aad5e0b0f23c505189540958664874crc32: 5B29FC65md5: ad6f8caa7308213c35a93c4d819fda06sha1: 559006681da3457ca71f8991cba0d169b185ae22sha256: 17ebfc8214431cfc164e4bb43c1a749136aad5e0b0f23c505189540958664874sha512: 71cd5438ba264668099fcd4592490c1987b0ddbc6a4e044661b41fc60eae47e31ddaf9b3ca925766511db707442783dd3a274b4a978db9faedf0240a61b26b13ssdeep: 1536:sanqOKvVMmB0YY4WEtQsKTLOz1FbClfG8CHbs8Yivty:5nT2VMmBptQ3hG8Us8zstype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11A837D426967DE24E398193034A5A009105FD18AF407B933D4F41FBA19DBBE5A6F3BF2sha3_384: 10075c2ce67c43e6ebd61dd429ede3da9c9798f92b7386f78f0672c778fa59d0c71cf7086a2efcc93faed1e60a7aa91eep_bytes: 55ba0010400057565381ec740500008dtimestamp: 2006-12-14 12:59:25

Version Info:

0: [No Data]

ML/PE-A + Mal/EncPk-NSU also known as:

Bkav W32.AIDetect.malware2
MicroWorld-eScan Gen:Trojan.Heur.fiZ@HbBcxkb
FireEye Generic.mg.ad6f8caa7308213c
McAfee Downloader-AYV
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan-Downloader ( 0055e3da1 )
BitDefender Gen:Trojan.Heur.fiZ@HbBcxkb
K7GW Trojan-Downloader ( 0055e3da1 )
Cybereason malicious.a73082
Cyren W32/Downloader.PJNP-3930
Elastic malicious (high confidence)
ESET-NOD32 Win32/TrojanDownloader.Agent.NIV
APEX Malicious
ClamAV Win.Downloader.3206-1
Kaspersky Trojan-Downloader.Win32.Agent.apd
NANO-Antivirus Trojan.Win32.Agent.bwurx
ViRobot Trojan.Win32.Downloader.2148
Rising Trojan.DL.Adload.act (CLASSIC)
Ad-Aware Gen:Trojan.Heur.fiZ@HbBcxkb
Emsisoft Gen:Trojan.Heur.fiZ@HbBcxkb (B)
Comodo TrojWare.Win32.TrojanDownloader.Agent.NIV@1z1g
DrWeb Trojan.MulDrop.4053
Zillya Downloader.Agent.Win32.457902
TrendMicro TROJ_AGENT.TJT
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.mm
Trapmine suspicious.low.ml.score
Sophos ML/PE-A + Mal/EncPk-NSU
Ikarus Trojan-Downloader.Win32.Agent
Jiangmin TrojanDownloader.Agent.hti
Avira TR/Drop.Age.apd.1.E
Microsoft Trojan:Win32/Agent.OE
Arcabit Trojan.Heur.ECBD57
GData Gen:Trojan.Heur.fiZ@HbBcxkb
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Agent.R17642
Acronis suspicious
BitDefenderTheta AI:Packer.1A70F47A1B
ALYac Gen:Trojan.Heur.fiZ@HbBcxkb
MAX malware (ai score=82)
VBA32 TrojanDownloader.Agent
Malwarebytes Malware.AI.2770740631
TrendMicro-HouseCall TROJ_AGENT.TJT
Tencent Trojan.Win32.Agent.xp
Yandex Trojan.GenAsa!VR/S7qcDkK4
SentinelOne Static AI – Malicious PE
Fortinet W32/Agent.APD!tr.dldr
AVG Win32:Agent-JML [Trj]
Avast Win32:Agent-JML [Trj]
CrowdStrike win/malicious_confidence_100% (W)

How to remove ML/PE-A + Mal/EncPk-NSU?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago