Malware

Mal/EncPk-AEX removal guide

Malware Removal

The Mal/EncPk-AEX is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/EncPk-AEX virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Deletes executed files from disk
  • Harvests credentials from local FTP client softwares
  • Binary compilation timestomping detected
  • Clears web history
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Mal/EncPk-AEX?


File Info:

name: B1551C676A54E9127CD0.mlw
path: /opt/CAPEv2/storage/binaries/3e210f81ade74206b6de71d4afbd7f0432e684ad1703306dc9e0cd4b5a3072bd
crc32: 565FDF37
md5: b1551c676a54e9127cd0e7ea283b92cc
sha1: 54e84c5ac67cad5ec5bc79f9701fe01291e10c5a
sha256: 3e210f81ade74206b6de71d4afbd7f0432e684ad1703306dc9e0cd4b5a3072bd
sha512: 85f8bba860f90a38fd44234d0b99c3fb9498612e8fdd7909f826e0d62b58c6e784ee749467c45ba2c43b9e39ee1bcbdb488beb344e8e097d37b079162553023e
ssdeep: 3072:hrBEj4sNfzPxn1LEHsaqb67S3C3kibNs4lrA9O:hre8shpJajG3Xs64lE9O
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A1E3F1BF8CB8D573D30F57750EA5E6D0F2FBB222A7219C45B2D415F4AA04385EB84226
sha3_384: 54fa10a096a397d50b3963396661921c0ef26fbf3e5532347e521178b88d8177808ec5a9ab3d7c666ba1872daf425bf1
ep_bytes: 558bec6aff68d744400068b02c400064
timestamp: 2105-11-06 04:32:13

Version Info:

0: [No Data]

Mal/EncPk-AEX also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Zbot.l!c
MicroWorld-eScanGen:Heur.JBot.1
FireEyeGeneric.mg.b1551c676a54e912
SkyhighBehavesLike.Win32.Generic.ch
McAfeePWS-Zbot.gen.bes
MalwarebytesMachineLearning/Anomalous.100%
ZillyaDropper.Injector.Win32.22991
SangforTrojan.Win32.Susn.atAH
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderGen:Heur.JBot.1
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.ac67ca
VirITTrojan.Win32.Banker.PF
SymantecTrojan.Zbot
Elasticmalicious (high confidence)
ESET-NOD32Win32/Spy.Zbot.YW
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojanPSW:Win32/EncPk.5ceda4da
NANO-AntivirusVirus.Win32.Gen.ccmw
ViRobotTrojan.Win32.Zbot.152576.E
RisingSpyware.Zbot!8.16B (TFE:5:wNJAM1NwWPC)
EmsisoftGen:Heur.JBot.1 (B)
F-SecureTrojan.TR/Spy.Zbot.avu
DrWebTrojan.PWS.Panda.547
VIPREGen:Heur.JBot.1
TrendMicroTROJ_AGENT_030835.TOMB
Trapminemalicious.high.ml.score
SophosMal/EncPk-AEX
SentinelOneStatic AI – Suspicious PE
GDataGen:Heur.JBot.1
JiangminTrojanSpy.Zbot.bqad
WebrootW32.Malware.Gen
VaristW32/Trojan.WBHA-4164
AviraTR/Spy.Zbot.avu
MAXmalware (ai score=100)
Antiy-AVLTrojan[Spy]/Win32.Zbot
XcitiumTrojWare.Win32.Kryptik.ADYF@4p8qa3
ArcabitTrojan.JBot.1
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot
GoogleDetected
AhnLab-V3Spyware/Win32.Zbot.R24269
BitDefenderThetaGen:NN.ZexaF.36792.jqX@aufrWEd
ALYacGen:Heur.JBot.1
TACHYONTrojan-Spy/W32.ZBot.152576.AV
DeepInstinctMALICIOUS
VBA32BScope.TrojanPSW.Panda
Cylanceunsafe
PandaTrj/Pacrypt.AC
TrendMicro-HouseCallTROJ_AGENT_030835.TOMB
TencentWin32.Trojan.Generic.Rgil
YandexTrojan.Agent!FUDv/6jkQFk
IkarusTrojan-Spy.Win32.Zbot
FortinetW32/Cridex.AR!tr
AVGWin32:Susn-AH [Trj]
AvastWin32:Susn-AH [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Mal/EncPk-AEX?

Mal/EncPk-AEX removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment