Malware

Win32/Packed.Enigma.AAF removal instruction

Malware Removal

The Win32/Packed.Enigma.AAF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Packed.Enigma.AAF virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • CAPE detected the EnigmaStub malware family
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Win32/Packed.Enigma.AAF?


File Info:

name: A5BD32915C3AF1CCD54D.mlw
path: /opt/CAPEv2/storage/binaries/1b44606ea83bb149eef83d7addf2ae8219656ed25ff3ceca08c41ee88a0f577c
crc32: 1D68ABCF
md5: a5bd32915c3af1ccd54d77c97a5d8cb7
sha1: cc35e1e77b583e453942b19c1cfbe2e89b498e46
sha256: 1b44606ea83bb149eef83d7addf2ae8219656ed25ff3ceca08c41ee88a0f577c
sha512: 857404054acda37ae08dafe8a31d769f5ed105daa7ba79d0a75df175c0db5615275663a107b38a01af11024391637cd5c850742591d5437de56df855f07a2eb7
ssdeep: 24576:BKOLXmyne/q3MPrU8FktLCRwQqBaWnBCqKu/Dook1bmNrUk1t6B:xVneiUrU4ktLClqBaWntKu/8ok1Sga
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15A4523F22B3E1E60D5B357B412862A1168A77C2B7522BA06976BF91F47BC0BD1770E40
sha3_384: ee1fbb3d3e467d39c87149b929739d1129b82338eeb46652a094b4720cd7dcf78715e5cd3a48a9d3e99f740fa7e10c9b
ep_bytes: 60e8000000005d81ed0600000081ed74
timestamp: 2024-01-20 12:42:03

Version Info:

0: [No Data]

Win32/Packed.Enigma.AAF also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VBKrypt.lwTF
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.105142
SkyhighBehavesLike.Win32.Dropper.tc
McAfeeArtemis!A5BD32915C3A
Cylanceunsafe
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_100% (D)
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.Enigma.AAF
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Scar-6903585-0
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderTrojan.GenericKDZ.105142
AvastWAT:Blacked-E
EmsisoftTrojan.GenericKDZ.105142 (B)
VIPREGen:Variant.Ser.Zusy.4824
SophosMal/Generic-S
IkarusBackdoor.SuspectCRC
VaristW32/Threat-HLLIE-based!Maximus
Antiy-AVLTrojan[Packed]/Win32.Enigma
MicrosoftTrojan:Win32/Formbook!ml
ArcabitTrojan.Generic.D19AB6
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataWin32.Trojan.PSE.1LKL057
GoogleDetected
BitDefenderThetaGen:NN.ZexaF.36680.jHW@a8NlZ1pk
ALYacGen:Variant.Ser.Zusy.4824
VBA32BScope.Trojan.Bitrep
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
ZonerProbably Heur.ExeHeaderL
SentinelOneStatic AI – Malicious PE
AVGWAT:Blacked-E
Cybereasonmalicious.77b583
DeepInstinctMALICIOUS

How to remove Win32/Packed.Enigma.AAF?

Win32/Packed.Enigma.AAF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment