Ransom

Ransom.Enigma.2 malicious file

Malware Removal

The Ransom.Enigma.2 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Enigma.2 virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Ransom.Enigma.2?


File Info:

crc32: F578A8B6
md5: 69e1225b1e8ade33dd5b1408377a6174
name: 69E1225B1E8ADE33DD5B1408377A6174.mlw
sha1: df02535a6efca4208ba23127a6756537a5611040
sha256: d6e1ffbb882e7cf6e3bbd1cb9dd81152f1c280c19b3912bb6222471c9a213b9d
sha512: 7e63fa415cf5760d05928c647dbba28091d39c774e2c384ae88cfe54e1c6ed1e735a512c95bdb3dfd0b9020bf62bfae489e933a0810ba6648346a249a3e7a0ae
ssdeep: 6144:WUp1SYooxJM9rW7ZsO7vLGY4kW6EaRY7m:bp/oP9rW7aO7DGY4kNNam
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom.Enigma.2 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebBackDoor.IRC.Bot.5293
CylanceUnsafe
CrowdStrikewin/malicious_confidence_60% (D)
K7GWTrojan ( 004f10281 )
K7AntiVirusTrojan ( 004f10281 )
CyrenW32/S-d9895c18!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Filecoder.Enigma.C
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
BitDefenderGen:Variant.Ransom.Enigma.2
NANO-AntivirusTrojan.Win32.Bot.ezkevp
MicroWorld-eScanGen:Variant.Ransom.Enigma.2
TencentWin32.Trojan.Filecoder.Wskf
Ad-AwareGen:Variant.Ransom.Enigma.2
SophosMal/EncPk-NS
ComodoMalware@#szq1lb6iq068
BitDefenderThetaGen:NN.ZexaF.34170.ruW@aenvrCai
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionGenericRXEC-IG!69E1225B1E8A
FireEyeGeneric.mg.69e1225b1e8ade33
EmsisoftGen:Variant.Ransom.Enigma.2 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.dbrqf
AviraTR/FileCoder.skjgq
Antiy-AVLTrojan/Generic.ASMalwS.2524E55
MicrosoftTrojan:Win32/Dynamer!rfn
ArcabitTrojan.Ransom.Enigma.2
GDataGen:Variant.Ransom.Enigma.2
McAfeeGenericRXEC-IG!69E1225B1E8A
MAXmalware (ai score=97)
MalwarebytesMalware.AI.3655555430
PandaTrj/GdSda.A
YandexTrojan.GenAsa!rVreJupybWE
FortinetW32/Kryptik.GEBX!tr
AVGWin32:Malware-gen

How to remove Ransom.Enigma.2?

Ransom.Enigma.2 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment