Malware

Win32/Packed.Enigma.FR (file analysis)

Malware Removal

The Win32/Packed.Enigma.FR is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Packed.Enigma.FR virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Creates a hidden or system file
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Win32/Packed.Enigma.FR?


File Info:

name: 8125B1D18A3DEBFF345D.mlw
path: /opt/CAPEv2/storage/binaries/6fd0d12943ed5a86f65b8aedff76ade6315c05d766ed02006b639c7097813244
crc32: 4271DCF8
md5: 8125b1d18a3debff345de4a4af955df2
sha1: 5c4c25f5366221b1c5856e9e8c087c14297f25e0
sha256: 6fd0d12943ed5a86f65b8aedff76ade6315c05d766ed02006b639c7097813244
sha512: 98adb7928f38e0748b710261914bae68319bfb59b56fae9dc21b34f80ff47dd8d32032fe0b5b3047d3947909cf879cbdba02ead3a23969c375cd8e37a61bad0e
ssdeep: 196608:CuVlEd8SaANa8J4DAse6AUwBtMXfqNrBJIIGoaW9bGMFP:CuVKmn6anUse6AUmmzMFP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T153863347F8780A72E8392CFE8F5DEF3988E4380624CC14A6115CA5538E55AF1FBA675C
sha3_384: a461867b9e865e21ca51a612a5b36621c9dbed376d8c14bbafd19c949c920d7bea2e57c8d81a44338bc8a79609702abb
ep_bytes: eb0800325c000000000060e800000000
timestamp: 2022-06-10 14:42:16

Version Info:

FileDescription: HWID Changer
ProductName: HWID Changer
FileVersion: 1.0.0.0
ProductVersion: 1.0.0.0
LegalCopyright: Copyright © 2022
OriginalFilename: HWID Changer.exe
Translation: 0x0409 0x0000

Win32/Packed.Enigma.FR also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Strictor.268302
CylanceUnsafe
CrowdStrikewin/malicious_confidence_60% (D)
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.Enigma.FR
APEXMalicious
KasperskyHEUR:Backdoor.Win32.DCRat.gen
BitDefenderGen:Variant.Strictor.268302
RisingMalware.Undefined!8.C (TFE:dGZlOgVbZysZPR42Ng)
Ad-AwareGen:Variant.Strictor.268302
EmsisoftGen:Variant.Strictor.268302 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.8125b1d18a3debff
SophosGeneric ML PUA (PUA)
GDataGen:Variant.Strictor.268302
ArcabitTrojan.Strictor.D4180E
ZoneAlarmHEUR:Backdoor.Win32.DCRat.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R471170
BitDefenderThetaGen:NN.ZexaF.34712.@B0@amiVnMe
ALYacGen:Variant.Strictor.268302
MAXmalware (ai score=83)
MalwarebytesTrojan.MalPack
ZonerProbably Heur.ExeHeaderL
SentinelOneStatic AI – Malicious PE

How to remove Win32/Packed.Enigma.FR?

Win32/Packed.Enigma.FR removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment