Malware

About “Mal/EncPk-API” infection

Malware Removal

The Mal/EncPk-API is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/EncPk-API virus can do?

  • Unconventionial language used in binary resources: Hebrew
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Network activity detected but not expressed in API logs

How to determine Mal/EncPk-API?


File Info:

crc32: 3D31EE99
md5: 97a16cd25267764e06582d03222c145d
name: mini.png
sha1: f6bbc354bf3527099d1e8f8a35875bd72db3ce46
sha256: e061ffaa0f358d0a9590b20f9ee07962896f42f43ce67a5bcdc6e28f25d97a78
sha512: 416c6f4bd241e1eb056b46bb5245956d4b5635c8b0ba4ce2bf56f12e2d3037064ad0ba86c6bff8487c64f59bee597f10ae8f18dbecef320cabbd89b14d962acd
ssdeep: 12288:rO18yqSIxORP67ekXzZ0/AZBlXXT7DB70T2NO:C1hqSIxOR4ekTHT3lo2N
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2004
InternalName: PropList
FileVersion: 1, 0, 0, 1
CompanyName: Meidan
LegalTrademarks:
ProductName: PropList ActiveX Control Module
OLESelfRegister:
ProductVersion: 1, 0, 0, 1
FileDescription: PropList ActiveX Control Module
OriginalFilename: PropList.OCX
Translation: 0x0409 0x04b0

Mal/EncPk-API also known as:

MicroWorld-eScanTrojan.Agent.EMGP
FireEyeTrojan.Agent.EMGP
McAfeeEmotet-FQC!97A16CD25267
SangforMalware
K7AntiVirusTrojan ( 005605291 )
BitDefenderTrojan.Agent.EMGP
K7GWTrojan ( 005605291 )
TrendMicroTROJ_GEN.R011C0WBQ20
F-ProtW32/Agent.BOS.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
GDataTrojan.Agent.EMGP
KasperskyTrojan-Banker.Win32.Emotet.fagj
AlibabaTrojan:Win32/Emotet.11f2f6c4
NANO-AntivirusTrojan.Win32.Emotet.hccvlz
RisingTrojan.Kryptik!1.C308 (CLASSIC)
Ad-AwareTrojan.Agent.EMGP
EmsisoftTrojan.Agent.EMGP (B)
F-SecureTrojan.TR/Crypt.Agent.muocg
DrWebTrojan.Siggen9.13619
McAfee-GW-EditionBehavesLike.Win32.Dropper.jh
Trapminemalicious.high.ml.score
SophosMal/EncPk-API
IkarusTrojan.Win32.Krypt
CyrenW32/Agent.BOS.gen!Eldorado
JiangminTrojan.Banker.Emotet.nki
MaxSecureTrojan.Malware.74976919.susgen
AviraTR/Crypt.Agent.muocg
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.Wacatac
Endgamemalicious (high confidence)
ArcabitTrojan.Agent.EMGP
ZoneAlarmTrojan-Banker.Win32.Emotet.fagj
MicrosoftTrojan:Win32/Emotet.DCA!MTB
AhnLab-V3Malware/Win32.Generic.C3999354
ALYacTrojan.Agent.EMGP
TACHYONTrojan/W32.Agent.614400.RS
VBA32BScope.Trojan.Detplock
PandaTrj/TrickBot.A
ESET-NOD32a variant of Win32/Kryptik.HBKP
TrendMicro-HouseCallTROJ_GEN.R011C0WBQ20
TencentMalware.Win32.Gencirc.10b8f4cd
YandexTrojan.Kryptik!pHdw5X7yxrU
SentinelOneDFI – Suspicious PE
FortinetW32/GenKryptik.EFBN!tr
WebrootW32.Trojan.Gen
AVGWin32:MalwareX-gen [Trj]
AvastWin32:MalwareX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Generic/Trojan.d5c

How to remove Mal/EncPk-API?

Mal/EncPk-API removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment