Malware

About “Mal/EncPk-CE” infection

Malware Removal

The Mal/EncPk-CE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/EncPk-CE virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Mal/EncPk-CE?


File Info:

name: 8AEBD8B8372AB7A811B0.mlw
path: /opt/CAPEv2/storage/binaries/d3f2d7bd54a305aba4b4537c2c9feb80c1ccd20d8e795cfdfe77967f2cd5892c
crc32: 99B586C6
md5: 8aebd8b8372ab7a811b0189b6b438725
sha1: 568e2804e276d983c1fb9e6a050eb6e581a9149f
sha256: d3f2d7bd54a305aba4b4537c2c9feb80c1ccd20d8e795cfdfe77967f2cd5892c
sha512: e789af69db744063130b1ac4462da43df0e57c72d381cdf044d748374583afc279fc39b5320c833c7f2d39186ab538c5375b67d709a0e460933af7a0af9738a0
ssdeep: 3072:DHZPCPsvqYHbeJ+vkQ44Ftx4lsnWNj/Ds0oeFcHIXpK:bZHqkbeJ+vRFPmlsnWxw0/H5K
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13EC31290120EA36FD233363E41A3D0958F91833382328D766B6D6EB9BD791FB584C566
sha3_384: 9dd30bd0b0527b524f9893f7ef3fd89ca7502dc8a016e76f230db30b3779678fa3a6a6828ef0a0b08542c4aa39abba20
ep_bytes: 158f0400006083d01ee80000000023c2
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Mal/EncPk-CE also known as:

BkavW32.AIDetectMalware
LionicHacktool.Win32.Krap.x!c
DrWebTrojan.Nsanti.Packed
MicroWorld-eScanPacker.Malware.NSAnti.1
FireEyeGeneric.mg.8aebd8b8372ab7a8
SkyhighBehavesLike.Win32.Generic.cc
McAfeePWS-Gamania.gen.a
Cylanceunsafe
ZillyaBackdoor.Krap.Win32.3508
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojanSpy:Win32/OnLineGames.a8cbd72d
K7GWTrojan ( 00004eab1 )
K7AntiVirusTrojan ( 0054b3a81 )
ArcabitPacker.Malware.NSAnti.1
BitDefenderThetaAI:Packer.0C62F9921D
SymantecTrojan.Packed.NsAnti
Elasticmalicious (high confidence)
ESET-NOD32Win32/Pacex.Gen
APEXMalicious
CynetMalicious (score: 100)
KasperskyPacked.Win32.Krap.b
BitDefenderPacker.Malware.NSAnti.1
NANO-AntivirusTrojan.Win32.NSAnti.fthc
AvastWin32:Oliga [Trj]
EmsisoftPacker.Malware.NSAnti.1 (B)
F-SecurePacked:W32/NSAnti.gen!A
BaiduWin32.Trojan-PSW.OnlineGames.a
VIPREPacker.Malware.NSAnti.1
TrendMicroMal_Nsanti-3
Trapminemalicious.high.ml.score
SophosMal/EncPk-CE
SentinelOneStatic AI – Malicious PE
JiangminPacked.Krap.Gen.a
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan[Packed]/Win32.Krap
KingsoftWin32.Troj.ObfuscatedT.ty.27648
XcitiumTrojWare.Win32.PSW.Gamania.GenA@1oom6i
MicrosoftTrojanSpy:Win32/OnLineGames.ZDR
ZoneAlarmPacked.Win32.Krap.b
GDataPacker.Malware.NSAnti.1
VaristW32/Zbot.W.gen!Eldorado
AhnLab-V3Win32/AntiPack.Gen
VBA32OScope.Pacex.A
ALYacPacker.Malware.NSAnti.1
TACHYONTrojan/W32.Krap.129474
MalwarebytesMachineLearning/Anomalous.100%
PandaW32/Gamania.gen
TrendMicro-HouseCallMal_Nsanti-3
YandexTrojan.Lineage.Gen!Pac.3
IkarusPacker.Win32.Krap
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PackGamania.A!tr
AVGWin32:Oliga [Trj]
DeepInstinctMALICIOUS

How to remove Mal/EncPk-CE?

Mal/EncPk-CE removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment