Categories: Malware

ML/PE-A + Troj/EncPk-BR removal guide

The ML/PE-A + Troj/EncPk-BR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + Troj/EncPk-BR virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Executed a process and injected code into it, probably while unpacking
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine ML/PE-A + Troj/EncPk-BR?


File Info:

crc32: B1AE5365md5: 0e8fe9fab1adf86cce723766fb2f95cdname: 0E8FE9FAB1ADF86CCE723766FB2F95CD.mlwsha1: 7f66f70405f26d067ad998e951f6148ddabb680dsha256: 7a90937a513dfb98746652da6812ba8697fa52486e49830591be36c3686a6b72sha512: 9f6b570bfa19738179c355dd28266f545c80351fa0c20cc1ed267a3f7b00f11db4038d4dda73dd93ce7c27678a8cb409c0a8313db0a6ec2980f4a976ecd81648ssdeep: 6144:NXX6aK/trNicFuVFajqwGjGMIN7qmySYIqAyAFxanvqVP7:8/trYVZcMINESYI7ESVDtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

ML/PE-A + Troj/EncPk-BR also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.ProcessHijack.tGZ@aa7x34ai
FireEye Generic.mg.0e8fe9fab1adf86c
ALYac Gen:Trojan.ProcessHijack.tGZ@aa7x34ai
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 004f776b1 )
BitDefender Gen:Trojan.ProcessHijack.tGZ@aa7x34ai
K7GW Trojan ( 004f776b1 )
Cybereason malicious.ab1adf
BitDefenderTheta AI:Packer.C51A1DA521
Cyren W32/DelfInject.A.gen!Eldorado
Symantec SMG.Heur!gen
ESET-NOD32 a variant of Win32/Injector.DEJV
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Trojan.Processhijack-6837478-0
Kaspersky HEUR:Backdoor.MSIL.Generic
Alibaba VirTool:Win32/DelfInject.3f7e301d
NANO-Antivirus Trojan.Win32.Graftor.fjzkkz
Rising Backdoor.Pontoeb!1.6637 (CLOUD)
Ad-Aware Gen:Trojan.ProcessHijack.tGZ@aa7x34ai
Emsisoft Gen:Trojan.ProcessHijack.tGZ@aa7x34ai (B)
Comodo TrojWare.Win32.Injector.LOB@4vtkjw
F-Secure Dropper.DR/Delphi.Gen
DrWeb Trojan.DownLoader9.27474
McAfee-GW-Edition BehavesLike.Win32.Wabot.fc
Sophos ML/PE-A + Troj/EncPk-BR
Ikarus Trojan.Win32.Injector
Jiangmin Backdoor.MSIL.brum
Avira DR/Delphi.Gen
MAX malware (ai score=86)
Antiy-AVL Trojan/Win32.Siscos
Microsoft VirTool:Win32/DelfInject.gen!BI
Arcabit Trojan.ProcessHijack.EC0B1C
SUPERAntiSpyware Trojan.Agent/Gen-Injector
AhnLab-V3 Trojan/Win32.Buzus.R215418
ZoneAlarm HEUR:Backdoor.MSIL.Generic
GData Gen:Trojan.ProcessHijack.tGZ@aa7x34ai
Cynet Malicious (score: 90)
Acronis suspicious
McAfee GenericRXEL-NI!0E8FE9FAB1AD
VBA32 Trojan.Downloader
Malwarebytes Trojan.Injector
Zoner Trojan.Win32.53011
Tencent Malware.Win32.Gencirc.10b0ceff
Yandex Trojan.GenAsa!IXVZ1Du4h5o
SentinelOne Static AI – Suspicious PE
Fortinet W32/Injector.fam!tr
AVG Win32:Trojan-gen
Paloalto generic.ml
CrowdStrike win/malicious_confidence_90% (W)
Qihoo-360 Win32/TrojanDownloader.DelfInject.HwUBcYcA

How to remove ML/PE-A + Troj/EncPk-BR?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 months ago