Categories: Malware

Mal/EncPk-AGK removal instruction

The Mal/EncPk-AGK is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/EncPk-AGK virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded win api malware family
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mal/EncPk-AGK?


File Info:

name: E8D0D530FE1739D024D6.mlwpath: /opt/CAPEv2/storage/binaries/1de4d354058478cb4c92b61dc6b481c5f66c510bc9aa54629218b698b5e51af9crc32: 4175DC17md5: e8d0d530fe1739d024d66d04a3fad53dsha1: 9d2f42abb327d22c47c568e30a8f99ff37beed7esha256: 1de4d354058478cb4c92b61dc6b481c5f66c510bc9aa54629218b698b5e51af9sha512: 3a08772ab100b482fdb21aff3c64065780b0645a7fcfa4ef69236d9397c6f95a8ca5a6496f6a799243bc23a7ca157385f7d54ccf7adca0e59898de067d1915e8ssdeep: 6144:HktR0bidOX9qD5d4pGTQYkeMcpQRFKt9LQQzR5zpqb3x2BA9f77zmAbem:HdqOtutT3ffsoq9/SASmtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10E54A0B4992F6A3AF32BDA7B8CEB3D39860533B37F43A5C73014A5D41526651AF0214Esha3_384: f51eb9fe4fb0fcf406c3fc65be48922e60e2e09a5254306ab51b74a233d7f64466600d168d5de62a1780605e27a01d69ep_bytes: 558bec83ec4456ff15604040008bf08atimestamp: 2009-11-13 00:51:19

Version Info:

0: [No Data]

Mal/EncPk-AGK also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Cycler.l2bS
MicroWorld-eScan Trojan.GenericKDZ.94715
FireEye Generic.mg.e8d0d530fe1739d0
CAT-QuickHeal Downloader.Unruy.16638
Skyhigh BehavesLike.Win32.Generic.dm
McAfee Artemis!E8D0D530FE17
Cylance unsafe
VIPRE Trojan.GenericKDZ.94715
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( f10005021 )
K7GW Trojan ( f10005021 )
Cybereason malicious.0fe173
Baidu Win32.Trojan-Clicker.Cycler.a
VirIT Trojan.Win32.Cycler.QM
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/TrojanDownloader.Unruy.AY
APEX Malicious
ClamAV Win.Downloader.Unruy-9979080-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.GenericKDZ.94715
SUPERAntiSpyware Trojan.Agent/Gen-Clicker
Avast Win32:Unruy-AA [Trj]
Tencent Adware.Win32.Clicker.a
Sophos Mal/EncPk-AGK
Google Detected
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.MulDrop2.63977
Zillya Downloader.Unruy.Win32.7664
Trapmine malicious.high.ml.score
Emsisoft Trojan.GenericKDZ.94715 (B)
Ikarus Trojan-Downloader.Win32.Unruy
Jiangmin TrojanClicker.Cycler.k
Webroot W32.Malware.Downloader
Varist W32/Agent.IFG.gen!Eldorado
Avira TR/Dropper.Gen
Antiy-AVL Trojan[Downloader]/Win32.Unruy
Kingsoft malware.kb.a.1000
Microsoft TrojanDownloader:Win32/Unruy.C
Xcitium TrojWare.Win32.TrojanClicker.Cycler.A@1es5wl
Arcabit Trojan.Generic.D171FB
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Win32.Trojan.PSE.113MK
Cynet Malicious (score: 100)
Acronis suspicious
BitDefenderTheta AI:Packer.0D5FC0D01E
ALYac Trojan.GenericKDZ.94715
MAX malware (ai score=87)
VBA32 BScope.TrojanDownloader.Unruy
Malwarebytes Generic.Malware.AI.DDS
Rising Downloader.Unruy!1.AE5E (CLASSIC)
Yandex Trojan.GenAsa!SjI7+I2F2TE
SentinelOne Static AI – Malicious PE
Fortinet W32/Unruy.AY!tr.dldr
AVG Win32:Unruy-AA [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)
alibabacloud Trojan[dropper]:Win/Unruy.AY

How to remove Mal/EncPk-AGK?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago