Malware

What is “Mal/EncPk-CR”?

Malware Removal

The Mal/EncPk-CR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/EncPk-CR virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Likely virus infection of existing system binary
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
ddos.dnsnb8.net

How to determine Mal/EncPk-CR?


File Info:

crc32: DA77254B
md5: 0def8fe91d8d6dc6138744cc4cca5061
name: 0DEF8FE91D8D6DC6138744CC4CCA5061.mlw
sha1: 77740f02d954a7f760b3edd13aa5b94e8f5850d7
sha256: a571fc645c2163cac8ec64dfdc107e810fa14f5c950aa0d16424d1810039726e
sha512: 7efb550143b93dddab3a089b434447c3d23fa62fd34cc2801f646e5b32d18bd226e21cc881beb02d2eaa5b79e48f6c90af15b401950966e2c2f2cf1a919c6f2a
ssdeep: 768:cU8q1qdWFZDtamfQGPL4vzZq2oZ7GTxNe4:V6dWFTYGCq2w7O
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Mal/EncPk-CR also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.VJadtre.3
FireEyeGeneric.mg.0def8fe91d8d6dc6
McAfeeRDN/Generic.dx
CylanceUnsafe
VIPRETrojan.Win32.Small.z (v)
SangforMalware
K7AntiVirusVirus ( 7000000b1 )
BitDefenderWin32.VJadtre.3
K7GWVirus ( 7000000b1 )
TrendMicroPE_WAPOMI.BM
BaiduWin32.Virus.Otwycal.d
CyrenW32/PatchLoad.E
SymantecW32.Wapomi.C!inf
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Trojan.Downloader-64720
KasperskyVirus.Win32.Nimnul.f
NANO-AntivirusTrojan.Win32.Banload.cstqaj
RisingVirus.Roue!1.9E10 (CLASSIC)
Ad-AwareWin32.VJadtre.3
TACHYONVirus/W32.Ramnit.C
EmsisoftWin32.VJadtre.3 (B)
ComodoVirus.Win32.Wali.KA@558nxg
F-SecureMalware.W32/Jadtre.B
DrWebBackDoor.Darkshell.246
InvinceaML/PE-A + Mal/EncPk-CR
McAfee-GW-EditionBehavesLike.Win32.Kudj.ph
SophosMal/EncPk-CR
IkarusPUA.DllInject
MaxSecureVirus.Nimnul.F
AviraW32/Jadtre.B
Antiy-AVLVirus/Win32.Nimnul.f
MicrosoftVirus:Win32/Mikcer.B
GridinsoftTrojan.Heur!.03202201
ArcabitWin32.VJadtre.3
ZoneAlarmVirus.Win32.Nimnul.f
GDataWin32.VJadtre.3
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Injector.R294661
Acronissuspicious
BitDefenderThetaAI:FileInfector.991137D00F
ALYacWin32.VJadtre.3
MAXmalware (ai score=82)
VBA32BScope.Trojan.Tiggre
ZonerVirus.Win32.23755
ESET-NOD32a variant of Win32/DllInject.KC potentially unsafe
TrendMicro-HouseCallPE_WAPOMI.BM
TencentVirus.Win32.Loader.aab
YandexTrojan.GenAsa!u1KwwZVUBuM
SentinelOneStatic AI – Malicious PE
FortinetW32/Kudj.EC2B!tr
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM19.1.3FBB.Malware.Gen

How to remove Mal/EncPk-CR?

Mal/EncPk-CR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment