Malware

Mal/EncPk-AGK removal instruction

Malware Removal

The Mal/EncPk-AGK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/EncPk-AGK virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded win api malware family
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mal/EncPk-AGK?


File Info:

name: E8D0D530FE1739D024D6.mlw
path: /opt/CAPEv2/storage/binaries/1de4d354058478cb4c92b61dc6b481c5f66c510bc9aa54629218b698b5e51af9
crc32: 4175DC17
md5: e8d0d530fe1739d024d66d04a3fad53d
sha1: 9d2f42abb327d22c47c568e30a8f99ff37beed7e
sha256: 1de4d354058478cb4c92b61dc6b481c5f66c510bc9aa54629218b698b5e51af9
sha512: 3a08772ab100b482fdb21aff3c64065780b0645a7fcfa4ef69236d9397c6f95a8ca5a6496f6a799243bc23a7ca157385f7d54ccf7adca0e59898de067d1915e8
ssdeep: 6144:HktR0bidOX9qD5d4pGTQYkeMcpQRFKt9LQQzR5zpqb3x2BA9f77zmAbem:HdqOtutT3ffsoq9/SASm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10E54A0B4992F6A3AF32BDA7B8CEB3D39860533B37F43A5C73014A5D41526651AF0214E
sha3_384: f51eb9fe4fb0fcf406c3fc65be48922e60e2e09a5254306ab51b74a233d7f64466600d168d5de62a1780605e27a01d69
ep_bytes: 558bec83ec4456ff15604040008bf08a
timestamp: 2009-11-13 00:51:19

Version Info:

0: [No Data]

Mal/EncPk-AGK also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Cycler.l2bS
MicroWorld-eScanTrojan.GenericKDZ.94715
FireEyeGeneric.mg.e8d0d530fe1739d0
CAT-QuickHealDownloader.Unruy.16638
SkyhighBehavesLike.Win32.Generic.dm
McAfeeArtemis!E8D0D530FE17
Cylanceunsafe
VIPRETrojan.GenericKDZ.94715
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( f10005021 )
K7GWTrojan ( f10005021 )
Cybereasonmalicious.0fe173
BaiduWin32.Trojan-Clicker.Cycler.a
VirITTrojan.Win32.Cycler.QM
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Unruy.AY
APEXMalicious
ClamAVWin.Downloader.Unruy-9979080-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKDZ.94715
SUPERAntiSpywareTrojan.Agent/Gen-Clicker
AvastWin32:Unruy-AA [Trj]
TencentAdware.Win32.Clicker.a
SophosMal/EncPk-AGK
GoogleDetected
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.MulDrop2.63977
ZillyaDownloader.Unruy.Win32.7664
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKDZ.94715 (B)
IkarusTrojan-Downloader.Win32.Unruy
JiangminTrojanClicker.Cycler.k
WebrootW32.Malware.Downloader
VaristW32/Agent.IFG.gen!Eldorado
AviraTR/Dropper.Gen
Antiy-AVLTrojan[Downloader]/Win32.Unruy
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDownloader:Win32/Unruy.C
XcitiumTrojWare.Win32.TrojanClicker.Cycler.A@1es5wl
ArcabitTrojan.Generic.D171FB
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.PSE.113MK
CynetMalicious (score: 100)
Acronissuspicious
BitDefenderThetaAI:Packer.0D5FC0D01E
ALYacTrojan.GenericKDZ.94715
MAXmalware (ai score=87)
VBA32BScope.TrojanDownloader.Unruy
MalwarebytesGeneric.Malware.AI.DDS
RisingDownloader.Unruy!1.AE5E (CLASSIC)
YandexTrojan.GenAsa!SjI7+I2F2TE
SentinelOneStatic AI – Malicious PE
FortinetW32/Unruy.AY!tr.dldr
AVGWin32:Unruy-AA [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudTrojan[dropper]:Win/Unruy.AY

How to remove Mal/EncPk-AGK?

Mal/EncPk-AGK removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment