Malware

Mal/EncPk-ACE malicious file

Malware Removal

The Mal/EncPk-ACE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/EncPk-ACE virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Likely virus infection of existing system binary
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

vtboss.yolox.net
www.virustotal.com
ddos.dnsnb8.net

How to determine Mal/EncPk-ACE?


File Info:

crc32: 6E8F80DE
md5: fed1e0a22fa390feab699ff833503e7e
name: FED1E0A22FA390FEAB699FF833503E7E.mlw
sha1: 02d6ca6d7fdc4a5b1f831c55e603f5a55a3f5ef8
sha256: 464a7aa1acbb02bef82dfe4d0ed75f3bc2abb523448acd0cb23cccd568d9df37
sha512: cf7cf23cfb30a55257b11f8326fb808662511e136245277e4642a1986e7dfd2cf4ab45ce4af9f8e3ca15a694398515c8d33e1dc2160f8e10cb89299dcd410ac0
ssdeep: 768:ld5u7mNGtyVfL1QGPL4vzZq2oZ7GtxuZie:ld5z/feGCq2w7v
type: MS-DOS executable, MZ for MS-DOS

Version Info:

0: [No Data]

Mal/EncPk-ACE also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.VJadtre.3
FireEyeGeneric.mg.fed1e0a22fa390fe
CAT-QuickHealTrojan.Vflooder.P.mue
McAfeeArtemis!FED1E0A22FA3
CylanceUnsafe
VIPRETrojan.Win32.Small.z (v)
SangforMalware
BitDefenderWin32.VJadtre.3
Cybereasonmalicious.22fa39
TrendMicroPE_WAPOMI.BM
BitDefenderThetaAI:FileInfector.991137D00F
CyrenW32/PatchLoad.E
SymantecW32.Wapomi.C!inf
BaiduWin32.Virus.Otwycal.d
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Vtflooder-6260355-1
KasperskyVirus.Win32.Nimnul.f
NANO-AntivirusTrojan.Win32.Banload.cstqaj
RisingTrojan.Patched!1.A9BE (CLASSIC)
Ad-AwareWin32.VJadtre.3
EmsisoftWin32.VJadtre.3 (B)
ComodoVirus.Win32.Wali.KA@558nxg
F-SecureMalware.W32/Jadtre.B
DrWebTrojan.Flood.22061
InvinceaML/PE-A + Mal/EncPk-ACE
McAfee-GW-EditionBehavesLike.Win32.Generic.mh
SophosMal/EncPk-ACE
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.Nimnul.F
AviraW32/Jadtre.B
MAXmalware (ai score=83)
MicrosoftTrojan:Win32/Vflooder.E
GridinsoftTrojan.Win32.Gen.sm!s1
ArcabitWin32.VJadtre.3
AhnLab-V3Win32/VJadtre.Gen
ZoneAlarmVirus.Win32.Nimnul.f
GDataWin32.VJadtre.3
CynetMalicious (score: 100)
ESET-NOD32a variant of Win32/Flooder.Agent.NAS
Acronissuspicious
VBA32SScope.Trojan.Flooder.4614
ALYacWin32.VJadtre.3
TACHYONVirus/W32.Ramnit.C
ZonerVirus.Win32.23755
TrendMicro-HouseCallPE_WAPOMI.BM
TencentVirus.Win32.Loader.aab
YandexPacked/MPress
IkarusTrojan.Win32.Tiggre
eGambitUnsafe.AI_Score_99%
FortinetW32/Cerbu.207!tr
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Virus.Win32.Agent.P

How to remove Mal/EncPk-ACE?

Mal/EncPk-ACE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment