Malware

Mal/EncPk-AQQ removal

Malware Removal

The Mal/EncPk-AQQ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/EncPk-AQQ virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Mal/EncPk-AQQ?


File Info:

name: BE8840AB8746C616F3C4.mlw
path: /opt/CAPEv2/storage/binaries/dfbd17a69cf07ae71baa3480816c1f35f799b4e605782caa0a46f406ea93222c
crc32: 55636776
md5: be8840ab8746c616f3c4e428cb6f9f14
sha1: 33afb272370769b90ea43370aafbf9e2da6f4fb6
sha256: dfbd17a69cf07ae71baa3480816c1f35f799b4e605782caa0a46f406ea93222c
sha512: bbbc504bb7d1afd477e126b53376da73c74844a21f149e3f3743507092adbb8be856413dd5f97aa7c54e6c5cadd2bc47c8f5e251956bb27c41136287fff59cd6
ssdeep: 24576:nWS9wc95F3RiG28yl5ScApSFUuogtg5UA:nHwcBRt2pAAFUuogu
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T104B54A04BEA5D9D3FD88C976F21027D1585253E00E3252EB7D265A503EB3B73847A3AB
sha3_384: 5eb5f0e4166207c7481cfb70804a3784d1c2cbfa50250f86bd29ff37a0f22cfeb6f72bd35c12b40c35f993461e1940be
ep_bytes: e805000000e974feffff8b0df4956300
timestamp: 2024-02-20 21:29:30

Version Info:

0: [No Data]

Mal/EncPk-AQQ also known as:

BkavW32.Common.FFE6C3AF
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.GenericKD.71719578
FireEyeGeneric.mg.be8840ab8746c616
SkyhighArtemis
ALYacTrojan.GenericKD.71719578
Cylanceunsafe
VIPRETrojan.GenericKD.71719578
SangforTrojan.Win32.Agent.Vogp
Cybereasonmalicious.b8746c
SymantecML.Attribute.HighConfidence
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002H0CBR24
BitDefenderTrojan.GenericKD.71719578
EmsisoftTrojan.GenericKD.71719578 (B)
GoogleDetected
Trapminemalicious.high.ml.score
SophosMal/EncPk-AQQ
SentinelOneStatic AI – Suspicious PE
VaristW32/ABRisk.KHVE-9357
Antiy-AVLGrayWare/Win32.Wacapew
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Generic.D4465A9A
GDataTrojan.GenericKD.71719578
McAfeeArtemis!BE8840AB8746
MAXmalware (ai score=88)
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.3539261293
PandaTrj/Chgt.AD
RisingTrojan.Generic@AI.98 (RDML:JfvYUSriQA5OQp2QYThSdQ)
FortinetW32/PossibleThreat
BitDefenderThetaGen:NN.ZexaF.36802.qAW@aKkhIAf
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (W)
alibabacloudSuspicious

How to remove Mal/EncPk-AQQ?

Mal/EncPk-AQQ removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment