Adware

Adware.Packed.Enigma (file analysis)

Malware Removal

The Adware.Packed.Enigma is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.Packed.Enigma virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Harvests cookies for information gathering

How to determine Adware.Packed.Enigma?


File Info:

name: BD36669E09DD22A53DEA.mlw
path: /opt/CAPEv2/storage/binaries/ca285dc3a933896ca2e2e8df33ef0d5351cbf87a5438b093f89a76de54432b39
crc32: E821067E
md5: bd36669e09dd22a53deabee157a19694
sha1: f3372f54885242af2bd52f10df225d3533c86876
sha256: ca285dc3a933896ca2e2e8df33ef0d5351cbf87a5438b093f89a76de54432b39
sha512: 329c70d38d4cbe35e8710371c18d7cddb18d49c9248463cabea32c659933e2e3f4ca920dde8cef2c20fde49337d0ecf8c23f94065190e8923fadcd3daa5d7467
ssdeep: 49152:4J4cqakaVbXHvZ2wp6v89bgTNItqlTiyoeGe9jmH4seemJGSEsU6UG+:4J4xahbx26J9MTr2/omY1SsU6H+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B3D52312B9D089B1D93258385AE2D6B1292D3D206F26CDDF5775375D4E302C0FB3EAA2
sha3_384: cad26e308af29aef287db56d43a64f96ed5d6a214eb4efdf28dfac84620512d19dff2c274d521ae9f66b19af76368930
ep_bytes: e80c060000e978feffffe97f450000cc
timestamp: 2022-03-03 13:16:04

Version Info:

0: [No Data]

Adware.Packed.Enigma also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Alien.ts24
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.66925121
ClamAVWin.Malware.Fugrafa-9938779-0
FireEyeGeneric.mg.bd36669e09dd22a5
ALYacTrojan.GenericKD.66925121
MalwarebytesMalware.AI.4282539298
AlibabaBackdoor:MSIL/DCRat.01b7df25
Cybereasonmalicious.e09dd2
VirITTrojan.Win32.Genus.OFM
CyrenW32/S-1b09bef6!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Packed.EnigmaProtector.J suspicious
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan-Spy.MSIL.Stealer.gen
BitDefenderTrojan.GenericKD.66925121
AvastWin32:Malware-gen
TencentWin32.Backdoor.Redcap.Jcnw
SophosGeneric Reputation PUA (PUA)
F-SecureTrojan.TR/Dropper.Gen
VIPRETrojan.GenericKD.66925121
TrendMicroTROJ_GEN.R002C0DF923
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
EmsisoftTrojan.GenericKD.66925121 (B)
IkarusTrojan-Spy.Agent
GDataTrojan.GenericKD.66925121
AviraBDS/Redcap.fiwrp
MAXmalware (ai score=83)
ArcabitTrojan.Generic.D3FD3241
ZoneAlarmUDS:Trojan-Spy.MSIL.Stealer.gen
MicrosoftBackdoor:MSIL/DCRat!MTB
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R478662
Acronissuspicious
McAfeeArtemis!BD36669E09DD
VBA32Adware.Packed.Enigma
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002C0DF923
RisingPUF.Pack-Enigma!1.BA33 (CLASSIC)
YandexRiskware.EnigmaProtector!gUw1g91jCqM
SentinelOneStatic AI – Suspicious PE
FortinetMSIL/Agent.DVA!tr.spy
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Adware.Packed.Enigma?

Adware.Packed.Enigma removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment