Malware

About “Mal/EncPk-XK” infection

Malware Removal

The Mal/EncPk-XK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/EncPk-XK virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded win api malware family
  • Operates on local firewall’s policies and settings
  • Attempts to disable UAC
  • Attempts to modify or disable Security Center warnings
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mal/EncPk-XK?


File Info:

name: 191EB29CFD8674550AA1.mlw
path: /opt/CAPEv2/storage/binaries/c44cdaa1723278cb44fd02f5e73ac484f44d25d2e8c9092a22b31140a31aeede
crc32: B06A4693
md5: 191eb29cfd8674550aa1123d01e78112
sha1: 76bf328f1a97df99eaef497e053bdafa6e39c2bd
sha256: c44cdaa1723278cb44fd02f5e73ac484f44d25d2e8c9092a22b31140a31aeede
sha512: 2c8cd4ecf2997832d9be26ab2d0aad67cf3f5dca4ced2169fce5ccad8ab301df19f04f36202c25d2f490c0b238dc787c07b3c670590f5ec9d84a8a0c71aabdd1
ssdeep: 1536:vwKKYiezQ7oVSB6Bv0xp9dFNVHJJonsa/+yXOYiqWwo4EUqnCku7w4TJIB8e/a:IKLieEWG9dponh+ceqWwtqCkG0
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T163C312B1AFC116F7DE2E5E34B2C591C480BE56FEA293E0CB654293A264DC19F2205C1F
sha3_384: 948100b6a14a0e60432b5c22c96604d93d763b5bda8c17e841337fecc9e6e7bf7e7262a8b100cf76f71b92bf7fe376a0
ep_bytes: 558bec6a02ff1524100010e81efdffff
timestamp: 2010-11-05 20:30:50

Version Info:

0: [No Data]

Mal/EncPk-XK also known as:

BkavW32.AIDetectMalware
DrWebTrojan.Siggen6.33094
MicroWorld-eScanDropped:Win32.Sality.3
CAT-QuickHealTrojanDropper.Sality.U
SkyhighBehavesLike.Win32.Sality.cc
McAfeeW32/Sality.ay
MalwarebytesGeneric.Malware.AI.DDS
ZillyaVirus.Salpack.Win32.2
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 002261711 )
K7AntiVirusTrojan ( 002261711 )
BitDefenderThetaAI:Packer.BA3C11101E
SymantecTrojan.Dropper
ElasticWindows.Generic.Threat
ESET-NOD32Win32/Sality.NBJ
APEXMalicious
TrendMicro-HouseCallTROJ_SALITY.SM
ClamAVWin.Trojan.Crypt-6607
KasperskyPacked.Win32.Salpack.e
BitDefenderDropped:Win32.Sality.3
NANO-AntivirusTrojan.Win32.MlwGen.imceu
SUPERAntiSpywareVirus.Agent/Gen-Sality
AvastWin32:Sality-GR
TencentTrojan.Win32.Kryptik.kav
EmsisoftDropped:Win32.Sality.3 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
BaiduWin32.Trojan.Sality.o
VIPREDropped:Win32.Sality.3
TrendMicroTROJ_SALITY.SM
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.191eb29cfd867455
SophosMal/EncPk-XK
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=84)
JiangminTrojan/Vilsel.sap
GoogleDetected
AviraTR/Crypt.XPACK.Gen
VaristW32/Sality.AM
Antiy-AVLTrojan[Packed]/Win32.Salpack.e
KingsoftWin32.Agent.ts.123392
MicrosoftTrojanDropper:Win32/Sality.AU
XcitiumVirus.Win32.Sality.NBJ@1qvbe9
ArcabitWin32.Sality.3
ViRobotTrojan.Win32.SalityPacked.A
ZoneAlarmPacked.Win32.Salpack.e
GDataDropped:Win32.Sality.3
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Vilsel.R4491
Acronissuspicious
VBA32Virus.Win32.Sality.bakb
Cylanceunsafe
PandaW32/Sality.AK.drp
RisingVirus.Sality!1.BD1F (CLASSIC)
YandexTrojan.GenAsa!l3v8WlX8bdw
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.W32.Small.ALJD.D
FortinetW32/Kryptik.VKL!tr
AVGWin32:Sality-GR
DeepInstinctMALICIOUS
alibabacloudRansomWare:Win/Sality.a7eac20d

How to remove Mal/EncPk-XK?

Mal/EncPk-XK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment