Malware

Should I remove “Mal/EncPk-APR”?

Malware Removal

The Mal/EncPk-APR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/EncPk-APR virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Mal/EncPk-APR?


File Info:

crc32: E0B05D8C
md5: 7bd08efc09ecaf60aa0d8e9ef6980883
name: 7BD08EFC09ECAF60AA0D8E9EF6980883.mlw
sha1: a39464725da9b41eaf297fbedfa12fa4316bbdd5
sha256: 4f942d354bd7566e25aacd6a19f611a6354eca07a3a967ce635403af7f783195
sha512: f0b62f1e815467fd7fe952c784b0e92e4807550b88369fb8b8f6acdc74e9b0e283df05fca360989bddab14b8812bc340bcd08b37e862453c7c75441569853299
ssdeep: 6144:mfvizyqRSmcJQ4vTYYR6lUg/4eCyBl7I:mfNucRTolUNedn7
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Mal/EncPk-APR also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Packed.140
MicroWorld-eScanTrojan.EmotetU.Gen.uuW@h0N0bhmO
FireEyeGeneric.mg.7bd08efc09ecaf60
ALYacTrojan.EmotetU.Gen.uuW@h0N0bhmO
CylanceUnsafe
VIPRETrojan.Win32.Generic.pak!cobra
CrowdStrikewin/malicious_confidence_90% (D)
K7GWTrojan ( 005729571 )
K7AntiVirusTrojan ( 005729571 )
InvinceaMal/EncPk-APR
CyrenW32/Kryptik.BRM.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:BankerX-gen [Trj]
ClamAVWin.Packed.Generickdz-9784424-0
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderTrojan.EmotetU.Gen.uuW@h0N0bhmO
TencentMalware.Win32.Gencirc.11b10fc9
Ad-AwareTrojan.EmotetU.Gen.uuW@h0N0bhmO
TACHYONTrojan/W32.EmotetU.339968
SophosMal/EncPk-APR
ComodoTrojWare.Win32.Mansabo.FC@8rxalv
F-SecureHeuristic.HEUR/AGEN.1136225
TrendMicroTrojanSpy.Win32.EMOTET.SMTHC.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
EmsisoftTrojan.EmotetU.Gen.uuW@h0N0bhmO (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Mansabo.bml
AviraHEUR/AGEN.1136225
MicrosoftTrojan:Win32/Emotet.PVH!MTB
ArcabitTrojan.EmotetU.Gen.E4A6DD
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataTrojan.EmotetU.Gen.uuW@h0N0bhmO
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.MalPe.R336468
McAfeeEmotet-FQC!7BD08EFC09EC
MAXmalware (ai score=84)
VBA32BScope.Backdoor.Emotet
MalwarebytesTrojan.Emotet
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.HDZF
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.SMTHC.hp
RisingTrojan.Kryptik!8.8 (TFE:5:6w7enuqpYoE)
IkarusWin32.Outbreak
FortinetW32/Kryptik.HDIV!tr
AVGWin32:BankerX-gen [Trj]

How to remove Mal/EncPk-APR?

Mal/EncPk-APR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment