Malware

Mal/EncPk-PC removal tips

Malware Removal

The Mal/EncPk-PC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/EncPk-PC virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Network activity detected but not expressed in API logs
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key

How to determine Mal/EncPk-PC?


File Info:

crc32: FFA9722C
md5: 0df637489c936fdbd69d7776acfcdaf7
name: 0DF637489C936FDBD69D7776ACFCDAF7.mlw
sha1: 5d63fbd87be7ae37e139c852862263fa3f3e63b6
sha256: 603edae031f1ae42e5025758ba99412c71efddc43b3d0ca3939ae264d81c4d20
sha512: c5f3d8a858160e8cf5fd8c325f686a053985fd9f47c312a87033ce856f008de0e4d73f5d688d6d1271e4c5ff438677f2558f339c48fa78d4439e36fb1b553fd4
ssdeep: 49152:z6ZJ1/ZDDfM5DPalaB09ZjBZPTLHogk4lU1bow7WtJQDrbmEH2hHnM7F6yv:zwJ1hDze0aW9BHfHogkMU1HWtJ4rPH2
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright:
InternalName:
FileVersion: 1.1.33.10
ProductName:
ProductVersion: 1.1.33.10
FileDescription:
OriginalFilename:
Translation: 0x0409 0x04b0

Mal/EncPk-PC also known as:

K7AntiVirusRiskware ( 0040eff71 )
LionicTrojan.Win32.Bulz.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.GenericRI.S22367841
CylanceUnsafe
SangforTrojan.Win32.Save.a
AlibabaTrojan:Win32/EncPk.dcf64a60
K7GWRiskware ( 0040eff71 )
CyrenW32/S-7570c135!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastFileRepMalware
ClamAVWin.Packed.Generic-9890189-0
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
SophosMal/EncPk-PC
McAfee-GW-EditionBehavesLike.Win32.Injector.vc
Antiy-AVLTrojan/Generic.ASMalwS.348DE1F
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Trojan.PSE.1FHTIAZ
AhnLab-V3Malware/Win.Generic.R441457
McAfeeGenericRXAA-AA!0DF637489C93
TrendMicro-HouseCallTROJ_GEN.R067H0CIU21
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.2633!tr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Mal/EncPk-PC?

Mal/EncPk-PC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment