Malware

Mal/EncPk-FX malicious file

Malware Removal

The Mal/EncPk-FX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/EncPk-FX virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Mal/EncPk-FX?


File Info:

name: 9E0CAC2CDD7922E3B784.mlw
path: /opt/CAPEv2/storage/binaries/030b0fd45179e614f01ef7d83bd77e013210249eabbc6c2c2265a28a0f9dba62
crc32: 2FC3B8C8
md5: 9e0cac2cdd7922e3b784e4b3a0b5fc69
sha1: 8e658f44e6b73ae10fee0eeec7b2fb719ec14412
sha256: 030b0fd45179e614f01ef7d83bd77e013210249eabbc6c2c2265a28a0f9dba62
sha512: 169d40c03c2b980ebba14ff5e47f8293a20b2085994d298cd230a8a2db1e8aeb745343978f5ed74b3eddf682565556b72ad60b1f90171ec3de34235f0f95269d
ssdeep: 6144:C/iUEajdMJyJpGfQFrSMywsjuHLiX0gP2viU9lljrAEQGIGbKCD7xI5:E52JyTDSKZ20CU9XAKIGbKwxI5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T136A45B23F5C29932D25312308E68A6B4367EFD306F255787B7A83F1C6DB81E56E24352
sha3_384: e4a832af54da7ee02d7214a901abc7dc38c67772d41358032d2fc2eff28b77843d710bd6431b34203d32e344f9ed8db7
ep_bytes: feffffba05010000e8a0fdffff8d45e8
timestamp: 2013-12-17 20:10:26

Version Info:

0: [No Data]

Mal/EncPk-FX also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Hupigon.l5wR
MicroWorld-eScanGen:Variant.Ulise.324703
FireEyeGen:Variant.Ulise.324703
McAfeeRDN/PWS-Mmorpg.gen
CylanceUnsafe
ZillyaTrojan.Legendmir.Win32.5267
K7AntiVirusRiskware ( 00584baa1 )
AlibabaVirus:Win32/Philis.1028
K7GWRiskware ( 00584baa1 )
CyrenW32/Legendmir.W.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Delf-AFC [Trj]
ClamAVWin.Trojan.Lmir-22
BitDefenderGen:Variant.Ulise.324703
Ad-AwareGen:Variant.Ulise.324703
SophosMal/EncPk-FX
TrendMicroTROJ_GEN.R002C0PKQ21
EmsisoftGen:Variant.Ulise.324703 (B)
MaxSecureTrojan.Malware.300983.susgen
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Ulise.324703
CynetMalicious (score: 100)
ALYacGen:Variant.Ulise.324703
MAXmalware (ai score=89)
MalwarebytesMalware.AI.4075216139
TrendMicro-HouseCallTROJ_GEN.R002C0PKQ21
SentinelOneStatic AI – Suspicious PE
FortinetW32/Spy.LMIR!tr
AVGWin32:Delf-AFC [Trj]

How to remove Mal/EncPk-FX?

Mal/EncPk-FX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment