Malware

Win32/Packed.Enigma.AAF malicious file

Malware Removal

The Win32/Packed.Enigma.AAF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Packed.Enigma.AAF virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • CAPE detected the shellcode get eip malware family
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32/Packed.Enigma.AAF?


File Info:

name: F9DE1407D3947D9AAD37.mlw
path: /opt/CAPEv2/storage/binaries/89fe9c40ca6d97055c276fcef9a81df9b216a751bd6d6a56649d652dcef88e34
crc32: 1BE0C88B
md5: f9de1407d3947d9aad37a37595bbb88d
sha1: 6076486fc0fce8e41efd831621fceae757e1ecd7
sha256: 89fe9c40ca6d97055c276fcef9a81df9b216a751bd6d6a56649d652dcef88e34
sha512: e8c211b15b343e7bcf59014526a9d9567169d7f69e4490c12687808bc329d52a0f6f0f9c908af1b795764fd1d3cb545967a24bfa21289222f9ccc90bcf62562b
ssdeep: 24576:LmMdGK/N3oimjpYAd0LOYGwQrEvOYB8d6aQe:LmMdp14jp7d0C/ll/Q
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D24533EB4607FD19E17056B748A643D53688BF6E07D0DC84E9EF4A662EB409F438B603
sha3_384: c09765a88e3b24f05cf28a667bf4bf38abd69e658a772032f19dc31c48671135a1f36df80ed15ddb69f103ee951b02f5
ep_bytes: 60e8000000005d81ed0600000081ed8c
timestamp: 2024-02-06 17:33:24

Version Info:

0: [No Data]

Win32/Packed.Enigma.AAF also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VBKrypt.lwTF
Elasticmalicious (high confidence)
ClamAVWin.Trojan.Scar-6903585-0
ALYacGen:Variant.Ser.Zusy.4833
Cylanceunsafe
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_90% (D)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Enigma.AAF
APEXMalicious
CynetMalicious (score: 100)
MicroWorld-eScanGen:Variant.Ser.Zusy.4833
Trapminemalicious.high.ml.score
IkarusTrojan-Spy.Win32.Zbot
Antiy-AVLTrojan[Packed]/Win32.Enigma
Kingsoftmalware.kb.a.957
MAXmalware (ai score=88)
DeepInstinctMALICIOUS
MalwarebytesGeneric.Malware.AI.DDS
ZonerProbably Heur.ExeHeaderL
TencentWin32.Trojan-QQPass.QQRob.Najl
SentinelOneStatic AI – Malicious PE
Cybereasonmalicious.fc0fce
PandaTrj/Genetic.gen

How to remove Win32/Packed.Enigma.AAF?

Win32/Packed.Enigma.AAF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment