Malware

Mal/EncPk-JD removal guide

Malware Removal

The Mal/EncPk-JD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/EncPk-JD virus can do?

  • At least one process apparently crashed during execution
  • Authenticode signature is invalid

How to determine Mal/EncPk-JD?


File Info:

name: C8CB3EAA39F1DCD0857A.mlw
path: /opt/CAPEv2/storage/binaries/ab23b9281546e4b40bdef3fd32a4dc640e04c0efea7b70f72b76233bf46dc11f
crc32: 9B529B5D
md5: c8cb3eaa39f1dcd0857a7fd1f60eafd7
sha1: 0167486a34cc9744ab802919dc0894e1c96f12d5
sha256: ab23b9281546e4b40bdef3fd32a4dc640e04c0efea7b70f72b76233bf46dc11f
sha512: bf90445ec44c1e4ba08bb60dabdf0b86402d7be8f1786759b1e0c8b731b3197bf342b1560517f5fa24e95afe7ee42dea1a0a201c4b93c8cb38e0020c0e1887ee
ssdeep: 384:rbgpfGpNZtaMV761sAcdjIQFD3nt/WL+dOAKfZjQ7kgv8A5ZyJwPHEap:0f0taH1sAcXFD3teL++vgv8A5VEap
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10A436E82B603AE96DC6C0930810BD7F52B20FC319E1519ABA7D8B77BDD35430665A68D
sha3_384: 66a25e64104d0a045aca2577e3746204cbc4f2b23686ebfb8361a4a40de89396a8f8d4e87c729d367f1c6447daf3df06
ep_bytes: 558acf52510fbfe919fbc7c1527bc156
timestamp: 2005-08-25 00:50:12

Version Info:

0: [No Data]

Mal/EncPk-JD also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Zbot.l8Qs
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.JP.dyY@aWwO5kpi
FireEyeGeneric.mg.c8cb3eaa39f1dcd0
ALYacGen:Trojan.Heur.JP.dyY@aWwO5kpi
CylanceUnsafe
SangforVirus.Win32.SaliCode.atMn
AlibabaTrojan:Win32/EncPk.eb0d480f
Cybereasonmalicious.a39f1d
BitDefenderThetaAI:Packer.346AEFF31F
VirITTrojan.Win32.Proxy.BKPF
CyrenW32/A-aa21e54a!Eldorado
SymantecTrojan.ADH
APEXMalicious
AvastWin32:SaliCode [Inf]
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Trojan.Heur.JP.dyY@aWwO5kpi
NANO-AntivirusTrojan.Win32.Zbot.cmhleh
SUPERAntiSpywareTrojan.Agent/Gen-Kazy
TencentWin32.Trojan.Generic.Tayt
Ad-AwareGen:Trojan.Heur.JP.dyY@aWwO5kpi
TACHYONTrojan-Spy/W32.ZBot.60415
EmsisoftGen:Trojan.Heur.JP.dyY@aWwO5kpi (B)
ComodoMalware@#1pres2dvm55uz
DrWebTrojan.Proxy.24731
VIPRELooksLike.Win32.Sality.a (v)
TrendMicroTROJ_GEN.R002C0RB722
McAfee-GW-EditionArtemis!Trojan
SophosMal/EncPk-JD
Paloaltogeneric.ml
GDataGen:Trojan.Heur.JP.dyY@aWwO5kpi
JiangminTrojanSpy.Zbot.dbwh
AviraTR/Crypt.XPACK.Gen5
Antiy-AVLTrojan/Generic.ASMalwS.577F8F
KingsoftWin32.Troj.Zbot.ql.(kcloud)
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftProgram:Win32/Wacapew.C!ml
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Zbot.R67733
McAfeeArtemis!C8CB3EAA39F1
MAXmalware (ai score=87)
TrendMicro-HouseCallTROJ_GEN.R002C0RB722
RisingTrojan.Generic!8.C3 (CLOUD)
YandexTrojan.Agent!DQBsGdiS+lQ
SentinelOneStatic AI – Malicious PE
FortinetW32/Zbot.QLVS!tr
AVGWin32:SaliCode [Inf]
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Mal/EncPk-JD?

Mal/EncPk-JD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment