Categories: Malware

Mal/EncPk-PC removal tips

The Mal/EncPk-PC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/EncPk-PC virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Network activity detected but not expressed in API logs
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key

How to determine Mal/EncPk-PC?


File Info:

crc32: FFA9722Cmd5: 0df637489c936fdbd69d7776acfcdaf7name: 0DF637489C936FDBD69D7776ACFCDAF7.mlwsha1: 5d63fbd87be7ae37e139c852862263fa3f3e63b6sha256: 603edae031f1ae42e5025758ba99412c71efddc43b3d0ca3939ae264d81c4d20sha512: c5f3d8a858160e8cf5fd8c325f686a053985fd9f47c312a87033ce856f008de0e4d73f5d688d6d1271e4c5ff438677f2558f339c48fa78d4439e36fb1b553fd4ssdeep: 49152:z6ZJ1/ZDDfM5DPalaB09ZjBZPTLHogk4lU1bow7WtJQDrbmEH2hHnM7F6yv:zwJ1hDze0aW9BHfHogkMU1HWtJ4rPH2type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: InternalName: FileVersion: 1.1.33.10ProductName: ProductVersion: 1.1.33.10FileDescription: OriginalFilename: Translation: 0x0409 0x04b0

Mal/EncPk-PC also known as:

K7AntiVirus Riskware ( 0040eff71 )
Lionic Trojan.Win32.Bulz.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.GenericRI.S22367841
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
Alibaba Trojan:Win32/EncPk.dcf64a60
K7GW Riskware ( 0040eff71 )
Cyren W32/S-7570c135!Eldorado
Symantec ML.Attribute.HighConfidence
APEX Malicious
Avast FileRepMalware
ClamAV Win.Packed.Generic-9890189-0
NANO-Antivirus Virus.Win32.Gen-Crypt.ccnc
Sophos Mal/EncPk-PC
McAfee-GW-Edition BehavesLike.Win32.Injector.vc
Antiy-AVL Trojan/Generic.ASMalwS.348DE1F
Microsoft Trojan:Win32/Wacatac.B!ml
GData Win32.Trojan.PSE.1FHTIAZ
AhnLab-V3 Malware/Win.Generic.R441457
McAfee GenericRXAA-AA!0DF637489C93
TrendMicro-HouseCall TROJ_GEN.R067H0CIU21
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Agent.2633!tr
AVG FileRepMalware
Paloalto generic.ml

How to remove Mal/EncPk-PC?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago