Malware

Mal/EncPk-F removal tips

Malware Removal

The Mal/EncPk-F is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/EncPk-F virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The executable is compressed using UPX
  • Deletes its original binary from disk
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Mal/EncPk-F?


File Info:

crc32: F4E40052
md5: f7a1bd869f175674bcf10480b954f4b4
name: F7A1BD869F175674BCF10480B954F4B4.mlw
sha1: 4a980034a270a20c73637391e9d8fe64d516b02c
sha256: af93b6e4165c0d1a239deefe5ae847033c6ef6a6beff93a575e8f5b77e446b0e
sha512: df219f1210c901341c9879d7635a8ecfa9ee6c5445aceebe3384ba41824e2a63fe8e5e1df9a281078203f5fd151c2a7d280c375e616d84bf73097bc0788923c6
ssdeep: 6144:fHeysHwRSSh9P4hdm7yVUXp3OQtQIFrp:230fluKXTL
type: PE32 executable (console) Intel 80386 (stripped to external PDB), for MS Windows, UPX compressed

Version Info:

0: [No Data]

Mal/EncPk-F also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Packed2.43250
McAfeeGenericRXOY-BK!F7A1BD869F17
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
K7GWTrojan ( 0057cf3b1 )
K7AntiVirusTrojan ( 0057cf3b1 )
CyrenW32/Kryptik.DNF.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DZQA
APEXMalicious
AvastWin32:Evo-gen [Susp]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Copak.vho
BitDefenderTrojan.GenericKDZ.73726
MicroWorld-eScanTrojan.GenericKDZ.73726
Ad-AwareTrojan.GenericKDZ.73726
SophosMal/EncPk-F
ComodoPacked.Win32.MUPX.Gen@24tbus
BitDefenderThetaGen:NN.ZexaF.34170.omZ@a4mgFeg
TrendMicroPAK_Xed-10
McAfee-GW-EditionBehavesLike.Win32.Generic.dm
FireEyeGeneric.mg.f7a1bd869f175674
EmsisoftTrojan.GenericKDZ.73726 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1111440
eGambitUnsafe.AI_Score_97%
Antiy-AVLTrojan/Generic.ASBOL.C687
MicrosoftTrojan:Win32/Injector.RAQ!MTB
GDataTrojan.GenericKDZ.73726
AhnLab-V3Malware/Win32.Generic.R370944
VBA32BScope.Trojan.Wacatac
MAXmalware (ai score=88)
MalwarebytesSpyware.PasswordStealer
PandaTrj/Genetic.gen
TrendMicro-HouseCallPAK_Xed-10
RisingTrojan.Kryptik!1.D12D (CLASSIC)
YandexTrojan.Copak!JGTLpopDPrQ
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Kryptik.EAHK!tr
AVGWin32:Evo-gen [Susp]

How to remove Mal/EncPk-F?

Mal/EncPk-F removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment