Malware

About “Mal/EncPk-CK” infection

Malware Removal

The Mal/EncPk-CK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/EncPk-CK virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Mal/EncPk-CK?


File Info:

crc32: F173909A
md5: b7c412e4b716e22fa9a7c8102a591ebf
name: B7C412E4B716E22FA9A7C8102A591EBF.mlw
sha1: 564612474f707bb847df4148ef83adef271782d2
sha256: 1c280f8d975df69b3edd43c7251b0e2e0f89f27952f02b1726a55a163029ef0a
sha512: 95e52847efc20d4d466222dbe5ab39a3ba2b4ffa4106dd3d6d12548b7b3d90366ec78bc7bc51fb7185dca058ea2d96737389197e7f811395e804372c922e215e
ssdeep: 3072:6wmQWAeOwzmKeRKfNHbrKgMvbiEwIBgVL3XEGnV6OXHJ:MQW5OKCA7Wg18gV/V68H
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2009 By sjx
InternalName: WinKawaks Loader For 1.60
FileVersion: 1, 0, 0, 1
ProductName: WinKawaks Loader
ProductVersion: 1, 0, 0, 1
FileDescription: WinKawaks Loader
OriginalFilename: kawaks loader.exe
Translation: 0x0804 0x04b0

Mal/EncPk-CK also known as:

CAT-QuickHealTrojan.Agent
CylanceUnsafe
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Application/Generic.13df5f66
SymantecTrojan.Gen.2
APEXMalicious
AvastWin32:Malware-gen
GDataWin32.Trojan.Agent.3WQ4DA
SophosMal/EncPk-CK
ComodoMalware@#1tmb4lvv53dkg
F-SecureTrojan.TR/Crypt.ZPACK.Gen
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.LoadMoney.cc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.b7c412e4b716e22f
SentinelOneDFI – Malicious PE
Endgamemalicious (moderate confidence)
WebrootW32.Trojan.Gen
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan/Win32.SGeneric
MicrosoftTrojan:Win32/Tiggre!rfn
JiangminVariant.Kazy.cqa
AegisLabTrojan.Win32.Malicious.4!c
Acronissuspicious
McAfeeRDN/Generic.grp
MAXmalware (ai score=97)
RisingTrojan.Generic@ML.94 (RDMK:rcnpZTAsptwWpU2CHnG9xw)
IkarusTrojan.Crypt
eGambitGeneric.Malware
FortinetPossibleThreat
AVGWin32:Malware-gen

How to remove Mal/EncPk-CK?

Mal/EncPk-CK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment