Malware

Win32/Packed.Enigma_AGen.E information

Malware Removal

The Win32/Packed.Enigma_AGen.E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32/Packed.Enigma_AGen.E virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Win32/Packed.Enigma_AGen.E?


File Info:

name: F112553B60D7AD22BC12.mlw
path: /opt/CAPEv2/storage/binaries/e32e73ecefaa2805ae8038588905373638bc4699d194c1d8fcefce2231b4f175
crc32: 4C329120
md5: f112553b60d7ad22bc12aba81ceabb97
sha1: 796ca0941a6b3b5db9a46d1450a4a75eb8bdbe0b
sha256: e32e73ecefaa2805ae8038588905373638bc4699d194c1d8fcefce2231b4f175
sha512: afededfc6f6841ef3eb1f477aa5a3082a66354c780134069b04fea7086ea2fd2589e90f053d862b87f7c42c55405db5a7e159a391360ca75f181fefeee186b8b
ssdeep: 196608:MUmQ8YqBrGFKGu7f6asPZ3LqjxFBz+uD19wG+tivwebrrM+:3mHYeku7CaGGFFvD1WG+tivL7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T105D6578E7CF5C79BD1279AF0C75CD3C0697FDC864612E1E6ACE69D802DA16C2C921368
sha3_384: 5075824d7efdaa3043e03b7bf0dbbd849857fbedf516e69fac0e43c037ac957ed391a34851a2501e04a0befcf19da6ab
ep_bytes: ff250020400000000000000000000000
timestamp: 2023-05-15 19:24:44

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: SSoft
FileVersion: 4.8.0.0
InternalName: WoTChecker.exe
LegalCopyright: Copyright © 2023
LegalTrademarks:
OriginalFilename: WoTChecker.exe
ProductName: SSoft
ProductVersion: 4.8.0.0
Assembly Version: 4.8.0.0

Win32/Packed.Enigma_AGen.E also known as:

BkavW32.AIDetectMalware
Cylanceunsafe
SangforTrojan.Win32.Save.a
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.Enigma_AGen.E
APEXMalicious
CynetMalicious (score: 99)
F-SecureTrojan.TR/Crypt.XPACK.Gen
McAfee-GW-EditionBehavesLike.Win32.ExploitMydoom.rc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.f112553b60d7ad22
SophosGeneric ML PUA (PUA)
IkarusTrojan.Win32.Enigma
AviraTR/Crypt.XPACK.Gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Trojan.PSE.1IS7RIQ
GoogleDetected
AhnLab-V3Malware/Win32.Generic.C4316633
RisingTrojan.Generic@AI.99 (RDML:ZfIfnIKCXm7iKUc8nnhtiA)
SentinelOneStatic AI – Malicious PE
BitDefenderThetaGen:NN.ZemsilF.36196.@x0@aOQ65Kd
DeepInstinctMALICIOUS

How to remove Win32/Packed.Enigma_AGen.E?

Win32/Packed.Enigma_AGen.E removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment