Malware

How to remove “Troj/EncPk-BR”?

Malware Removal

The Troj/EncPk-BR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Troj/EncPk-BR virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)

How to determine Troj/EncPk-BR?


File Info:

name: 04DB01008301F4400108.mlw
path: /opt/CAPEv2/storage/binaries/a69db59e1350fcee686a7991e74ce5cb9f1870f7b1eb6cbcc83f77a5baad04b5
crc32: FFF9EB9A
md5: 04db01008301f44001083ad6137474f7
sha1: fff9c99df32ddff037af0b5d1db829800d00ab37
sha256: a69db59e1350fcee686a7991e74ce5cb9f1870f7b1eb6cbcc83f77a5baad04b5
sha512: c92ce930699233182683fa85560f9aad38981ca0fbfff722aba1a85ebaddeb0fd498e7997604e879a4eb195daa5cff9af352b05349e90dc5c45dd83a61810f18
ssdeep: 12288:kS6VqLi/esaO+vnyWi7SgEBl2RKD0owJ0EEMMC:acW/e7pvndJgg28xJEB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E5B42362BA0388F2F2404F78DC13EF18E73BAC31AD5516A7E9B698CD7D4BB52446D841
sha3_384: c39424f71be75112341290d6ddd6a00aa5d045ae5a67ab5861549bee4376a2aa99d65a94e1331eeb1904a96bb797dd7e
ep_bytes: 558becb9060000006a006a004975f951
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Troj/EncPk-BR also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
CynetMalicious (score: 100)
FireEyeGeneric.mg.04db01008301f440
SkyhighBehavesLike.Win32.Eggnog.hc
McAfeeGenericRXEL-NI!04DB01008301
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Trojan.ProcessHijack.GGZ@autdXOgi
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 001aeb761 )
K7GWTrojan ( 001aeb761 )
ArcabitTrojan.ProcessHijack.EA1D22
SymantecSMG.Heur!gen
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.LOB
APEXMalicious
ClamAVWin.Dropper.DarkKomet-7685692-0
KasperskyHEUR:Backdoor.MSIL.Generic
BitDefenderGen:Trojan.ProcessHijack.GGZ@autdXOgi
NANO-AntivirusTrojan.Win32.ProcessHijack.jnsmsm
MicroWorld-eScanGen:Trojan.ProcessHijack.GGZ@autdXOgi
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.115dfb4f
SophosTroj/EncPk-BR
F-SecureTrojan.TR/Crypt.CFI.Gen
DrWebTrojan.DownLoader12.36038
TrendMicroTROJ_GEN.R014C0CKO23
Trapminesuspicious.low.ml.score
EmsisoftGen:Trojan.ProcessHijack.GGZ@autdXOgi (B)
IkarusTrojan.Inject
VaristW32/DelfInject.CC.gen!Eldorado
AviraTR/Crypt.CFI.Gen
Antiy-AVLTrojan/Win32.Siscos
Kingsoftmalware.kb.a.996
XcitiumTrojWare.Win32.Injector.LOB@4vtkjw
MicrosoftTrojan:Win32/Disstl.DD!MTB
ZoneAlarmHEUR:Backdoor.MSIL.Generic
GDataGen:Trojan.ProcessHijack.GGZ@autdXOgi
GoogleDetected
AhnLab-V3Trojan/Win32.Buzus.R215418
BitDefenderThetaAI:Packer.D0FE13E221
ALYacGen:Trojan.ProcessHijack.GGZ@autdXOgi
MAXmalware (ai score=80)
VBA32SScope.Trojan.MBRLock.2121
Cylanceunsafe
PandaTrj/Genetic.gen
ZonerTrojan.Win32.53011
TrendMicro-HouseCallTROJ_GEN.R014C0CKO23
RisingBackdoor.Generic!8.CE (TFE:5:9RGT55vYiyM)
YandexTrojan.GenAsa!IXVZ1Du4h5o
SentinelOneStatic AI – Suspicious PE
FortinetW32/Injector.fam!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Troj/EncPk-BR?

Troj/EncPk-BR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment