Malware

Mal/EncPk-AOS malicious file

Malware Removal

The Mal/EncPk-AOS is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/EncPk-AOS virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • Drops a binary and executes it
  • Attempts to remove evidence of file being downloaded from the Internet
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine Mal/EncPk-AOS?


File Info:

crc32: 83B77556
md5: be39e9175c657203411f43ccc0619e1e
name: upload_file
sha1: 73f0a8c719a4ed8cebcbeacac28893109ded6a20
sha256: d0d8b5cddb14ede3c02475f0fc4389257841659b1891e23d0385b7898fb13380
sha512: 04d9dc23588cb9814f93e410fdfa442573ea241dc1e691cea022ddfdacd6b255b088f33913e6f926fb17265a5e98071587e4c90c09f28450f38bc8d2a44ed7d9
ssdeep: 1536:YgV2M7cQ62aENvW0+wspUYUGgp9OSB9SRx8:YEhbZ9yF89OuwRC
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Mal/EncPk-AOS also known as:

BkavW32.AIDetectVM.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.DTXH
FireEyeGeneric.mg.be39e9175c657203
McAfeeGenericRXHL-ZE!BE39E9175C65
CylanceUnsafe
ZillyaTrojan.Emotet.Win32.17022
SangforMalware
K7AntiVirusTrojan ( 0054830a1 )
BitDefenderTrojan.Agent.DTXH
K7GWTrojan ( 0054830a1 )
Cybereasonmalicious.75c657
TrendMicroTrojanSpy.Win32.EMOTET.SMD
CyrenW32/S-02ff6f00!Eldorado
SymantecPacked.Generic.534
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Trojan.Emotet-6736162-1
KasperskyHEUR:Trojan-Banker.Win32.Emotet.gen
AlibabaTrojan:Win32/Emotet.83d0e5f1
NANO-AntivirusVirus.Win32.Gen.ccmw
TencentWin32.Trojan-banker.Emotet.Pgwn
Ad-AwareTrojan.Agent.DTXH
TACHYONTrojan/W32.Agent.62976.AHC
SophosMal/EncPk-AOS
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Emotet.678
InvinceaMal/Generic-R + Mal/EncPk-AOS
McAfee-GW-EditionBehavesLike.Win32.Generic.kh
EmsisoftTrojan.Agent.DTXH (B)
SentinelOneDFI – Malicious PE
JiangminTrojan.Banker.Emotet.kul
WebrootW32.Trojan.Emotet
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan[Banker]/Win32.Emotet
MicrosoftTrojan:Win32/Emotet.AD!ibt
ArcabitTrojan.Agent.DTXH
ZoneAlarmHEUR:Trojan-Banker.Win32.Emotet.gen
GDataWin32.Trojan-Spy.Emotet.UY
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Emotet.R268037
Acronissuspicious
BitDefenderThetaAI:Packer.112589E31D
ALYacTrojan.Agent.DTXH
MAXmalware (ai score=100)
VBA32TrojanBanker.Emotet
MalwarebytesTrojan.Emotet
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Emotet.BY
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.SMD
RisingTrojan.Emotet!8.B95 (TFE:3:b3RYPw9bgfU)
YandexTrojan.Emotet!
IkarusTrojan-Banker.Emotet
FortinetW32/Generic.AP.29B8E6!tr
MaxSecureTrojan.Malware.11417434.susgen
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.095

How to remove Mal/EncPk-AOS?

Mal/EncPk-AOS removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment