Malware

Should I remove “Mal/EncPk-APC”?

Malware Removal

The Mal/EncPk-APC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

What Mal/EncPk-APC virus can do?

  • The binary likely contains encrypted or compressed data.
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Mal/EncPk-APC?


File Info:

crc32: 7E1CC430
md5: 58adaca36e3ae70848a0da230c990ae7
name: f7jqVt4eem.exe
sha1: b2ac4254e28cc271ca77b1d397ad062dd5faeed1
sha256: 7aa0bb922f47a8a39d89ca40b81750602ae7c49907a20dc20df3a4af81b31fa0
sha512: c528f84f62706e08c325787afde62cb4fbf0fdbac299c002c5f68477240e610a24b074ed31d84f934c7db3e0b2ed927b8412fc11a3818e5bd14b5df49effbc16
ssdeep: 6144:KOvjHC4lzb94HfwRG9eqoZTCpy539N5vxg3cayb6GpWFg:TjHC4lzb94HfCXoMxRvxwrygFg
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Mal/EncPk-APC also known as:

DrWebTrojan.DownLoader30.36228
MicroWorld-eScanTrojan.GenericKD.32689320
CAT-QuickHealTrojan.Fuery
ALYacTrojan.GenericKD.32689320
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 0055b1191 )
BitDefenderTrojan.GenericKD.32689320
K7GWTrojan ( 0055b1191 )
TrendMicroTROJ_GEN.R049C0DK819
BitDefenderThetaGen:NN.ZexaF.32253.qGX@ay1KRUni
CyrenW32/Trojan.IGXT-1953
SymantecTrojan Horse
Paloaltogeneric.ml
ClamAVWin.Dropper.Emotet-7400849-0
GDataTrojan.GenericKD.32689320
KasperskyHEUR:Trojan-Banker.Win32.Emotet.pef
AlibabaTrojan:Win32/Emotet.f4400bb3
NANO-AntivirusTrojan.Win32.GenKryptik.ggeuxl
ViRobotTrojan.Win32.Emotet.264704
RisingTrojan.Agent!1.BEDD (CLASSIC)
Ad-AwareTrojan.GenericKD.32689320
SophosMal/EncPk-APC
ComodoMalware@#10o0c5i02uzzp
F-SecureTrojan.TR/Kryptik.qqyql
ZillyaTrojan.Emotet.Win32.18604
McAfee-GW-EditionEmotet-FOE!58ADACA36E3A
FireEyeTrojan.GenericKD.32689320
IkarusTrojan.FileCryptor
JiangminTrojan.Banker.Emotet.mdr
WebrootW32.Trojan.Gen
AviraTR/Kryptik.qqyql
ArcabitTrojan.Generic.D1F2CCA8
SUPERAntiSpywareTrojan.Agent/Gen-Emotet
ZoneAlarmHEUR:Trojan-Banker.Win32.Emotet.pef
MicrosoftTrojan:Win32/Emotet.DHF!MTB
AhnLab-V3Trojan/Win32.Emotet.C3551323
Acronissuspicious
McAfeeEmotet-FOE!58ADACA36E3A
MAXmalware (ai score=80)
VBA32BScope.Trojan.Downloader
MalwarebytesTrojan.Emotet
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.GYBF
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.SMB.hp
YandexTrojan.Kryptik!OgMbTnVZorI
FortinetW32/FileCryptor.F876!tr
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Trojan.5d8

How to remove Mal/EncPk-APC?

Mal/EncPk-APC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment