Categories: Malware

Mal/EncPk-LZ removal guide

The Mal/EncPk-LZ is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/EncPk-LZ virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Deletes executed files from disk
  • Touches a file containing cookies, possibly for information gathering
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Mal/EncPk-LZ?


File Info:

name: B8C181D9C01B5EC1C1FD.mlwpath: /opt/CAPEv2/storage/binaries/46cda987cff7a02f6a652dcaea680d4c245792aea32a7f95342a167be6dc4f32crc32: 7B08F462md5: b8c181d9c01b5ec1c1fd4ae6b1000e31sha1: b06c6289aacd35963255885e12fd545e63df986asha256: 46cda987cff7a02f6a652dcaea680d4c245792aea32a7f95342a167be6dc4f32sha512: 108bf28ad591664b5587f397f23a7e36d22ef56422b6219e62f134f85fa05569e31c3fc05697d62eda3dbd68901fd8c8b800ad31ae098b5c7d20f69d18275a8fssdeep: 24576:qtlufy08wdj8AR9shFPIM29OfNXwMuakzqsd0l:qvuL8wdj7RqhF13wMuakzj0type: PE32 executable (console) Intel 80386, for MS Windowstlsh: T11E553A023BEA1508E1BF7B79A8361550C67BB81BD875FB5D0C98911C1AE3F42EC61B63sha3_384: 4bf51657c15612c7974e75d2ffb7e388c1e452bb117a5cabc6ef94284f4dc1f7ceafd975308314c97da678f3b4380718ep_bytes: bba0e65d00ffe321d681c774dccc52f7timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Mal/EncPk-LZ also known as:

Bkav W32.AIDetectMalware
tehtris Generic.Malware
MicroWorld-eScan Trojan.GenericKDZ.98125
Skyhigh BehavesLike.Win32.Generic.th
McAfee GenericRXVA-OE!B8C181D9C01B
Malwarebytes Neshta.Virus.FileInfector.DDS
Zillya Downloader.PackZ.Win32.2735
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 005a0cf41 )
K7AntiVirus Trojan ( 005a0cf41 )
Arcabit Trojan.Generic.D17F4D
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Injector.ECAV
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan-Downloader.Win32.PackZ.vho
BitDefender Trojan.GenericKDZ.98125
NANO-Antivirus Trojan.Win32.PackZ.kdbbbz
Avast Win32:Evo-gen [Trj]
Tencent Trojan-Downloader.Win32.Packz.fa
Emsisoft Trojan.GenericKDZ.98125 (B)
F-Secure Heuristic.HEUR/AGEN.1368638
VIPRE Trojan.GenericKDZ.98125
TrendMicro PAK_Xed-10
FireEye Generic.mg.b8c181d9c01b5ec1
Sophos Mal/EncPk-LZ
SentinelOne Static AI – Malicious PE
Jiangmin TrojanDownloader.PackZ.amz
Google Detected
Avira HEUR/AGEN.1368638
MAX malware (ai score=89)
Antiy-AVL GrayWare/Win32.Injector.ecav
Xcitium Packed.Win32.MUPX.Gen@24tbus
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm HEUR:Trojan-Downloader.Win32.PackZ.vho
GData Trojan.GenericKDZ.98125
Varist W32/Injector.AIS.gen!Eldorado
AhnLab-V3 Trojan/Win.Generic.R427837
BitDefenderTheta Gen:NN.ZexaF.36792.rnZ@aelkTpf
ALYac Trojan.GenericKDZ.98125
VBA32 BScope.TrojanDownloader.PackZ
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall PAK_Xed-10
Rising Trojan.Injector!1.E280 (CLASSIC)
Yandex Trojan.Injector!okDg6aDcpUM
Ikarus Trojan.Win32.Injector
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/GenKryptik.GHKI!tr
AVG Win32:Evo-gen [Trj]

How to remove Mal/EncPk-LZ?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago