Malware

Should I remove “Mal/EncPk-NS”?

Malware Removal

The Mal/EncPk-NS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/EncPk-NS virus can do?

  • A process attempted to delay the analysis task.
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality

How to determine Mal/EncPk-NS?


File Info:

crc32: 81FA7EA6
md5: 720314cff76da3d6fd5c67ac71ccb984
name: 720314CFF76DA3D6FD5C67AC71CCB984.mlw
sha1: 13179182ffc902118b9ea36654a76f1354b5bd47
sha256: bd25dcad276e35c154b04936d674668c064387b9aff29c6e67f4ac2093fe65c2
sha512: 9aa8c66a02f7463dd1fe669b46dc4c247025bcb84a223ca3d5721a9d8070162c498488071e21118d850428972b2a6336f399e77568f791cbf8555e2a3cff1cc8
ssdeep: 6144:oJL4RVjSe3Ne8khl9GBW5poTmLCwNMm4nSc8T0/ttt0QdcED7goLSxzihMnbnGE:oR43D2nABW5yTmi3Y0ltt0qnDH6rGE
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: jiami.20rj.com
FileVersion: 1.0.0.0
CompanyName: HZ
Comments: QQx98dex8f66x8f85x52a9
ProductName: QQx98dex8f66x8f85x52a9
ProductVersion: 1.0.0.0
FileDescription: QQx98dex8f66x8f85x52a9
Translation: 0x0804 0x04b0

Mal/EncPk-NS also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Badur.45
CynetMalicious (score: 100)
CylanceUnsafe
SangforWin.Malware.Zusy-6840460-0
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojanDownloader:Win32/Zegost.c26ad47d
Cybereasonmalicious.2ffc90
BaiduWin32.Trojan.FlyStudio.c
CyrenW32/Agent.EW.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.FlyStudio.BD
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Malware.Zusy-6840460-0
KasperskyPacked.Win32.PePatch.dk
TencentWin32.Packed.Pepatch.Adkd
SophosMal/EncPk-NS
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
BitDefenderThetaGen:NN.ZexaF.34608.Rq0@a0s8Zmpb
McAfee-GW-EditionBehavesLike.Win32.Generic.bh
FireEyeGeneric.mg.720314cff76da3d6
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
MicrosoftTrojanDownloader:Win32/Zegost.B
GDataWin32.Trojan.Agent.9UAVJY
AhnLab-V3Trojan/Win32.Agent.R116025
Acronissuspicious
McAfeeGenericR-CTS!720314CFF76D
VBA32BScope.Trojan.Dynamer
MalwarebytesTrojan.MalPack.FlyStudio
RisingRansom.Adduser!1.C371 (CLOUD)
YandexTrojan.GenAsa!NOsm8ne8Q9g
IkarusBackdoor.Win32.FlyAgent
FortinetW32/PossibleThreat
AVGWin32:Trojan-gen
Paloaltogeneric.ml
Qihoo-360Win32/Backdoor.Zegost.HxQB0J8A

How to remove Mal/EncPk-NS?

Mal/EncPk-NS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment