Malware

Win64/Packed.Enigma.AC suspicious malicious file

Malware Removal

The Win64/Packed.Enigma.AC suspicious is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win64/Packed.Enigma.AC suspicious virus can do?

  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Win64/Packed.Enigma.AC suspicious?


File Info:

crc32: 3FE12415
md5: a7ff7a354d2be115bf4ae35d22da274e
name: A7FF7A354D2BE115BF4AE35D22DA274E.mlw
sha1: fa3f782ab9820beadd93f23bf62d65f60cd2e475
sha256: 4402895ba7852dd45b6ca3abeea87ff1332f51665d020e628c11dd55d7d916b5
sha512: 99ca766ecaf96e325d98fac4ab847fbb173a6bd6706ac9aecd708d2d599659f0d58e5e4dff6beb5898b54bb2de7cc05a428f51ec9b86edc566993dabbd26e7a7
ssdeep: 98304:ruYFEoVbqEjbm2+jZ3tGZKszXCZ1xXVNIxAugNSe:rtFEoVpaRwZKsAXO1gwe
type: PE32+ executable (console) x86-64, for MS Windows

Version Info:

0: [No Data]

Win64/Packed.Enigma.AC suspicious also known as:

K7AntiVirusTrojan ( 0056d4cd1 )
LionicTrojan.Win64.Miner.4!c
Elasticmalicious (high confidence)
ClamAVWin.Trojan.Razy-9823333-0
CAT-QuickHealTrojan.Enigma.R11
McAfeeArtemis!A7FF7A354D2B
CylanceUnsafe
ZillyaTrojan.Miner.Win64.3641
AlibabaTrojan:Win64/Miner.07673129
K7GWTrojan ( 0056d4cd1 )
Cybereasonmalicious.54d2be
CyrenW64/Trojan.HWGW-1653
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win64/Packed.Enigma.AC suspicious
ZonerProbably Heur.ExeHeaderH
APEXMalicious
AvastWin64:CoinminerX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win64.Miner.gen
NANO-AntivirusTrojan.Win64.CoinMiner.iimori
TencentWin64.Trojan.Miner.Lpvj
ComodoMalware@#3dcy50jugb1ct
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win64.Generic.rc
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Miner.nls
AviraTR/CoinMiner.toizi
MicrosoftTrojan:Win32/Ymacco.AA44
AhnLab-V3Trojan/Win.CoinMiner.R416135
VBA32Trojan.Win64.Miner
MalwarebytesTrojan.MalPack
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R007H0CF321
YandexTrojan.Miner!h3EFelfT52c
MaxSecureTrojan.Malware.11642794.susgen
FortinetAdware/Miner
AVGWin64:CoinminerX-gen [Trj]

How to remove Win64/Packed.Enigma.AC suspicious?

Win64/Packed.Enigma.AC suspicious removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment