Malware

About “Win64/Packed.Enigma.T” infection

Malware Removal

The Win64/Packed.Enigma.T is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win64/Packed.Enigma.T virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the EnigmaStub malware family
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Win64/Packed.Enigma.T?


File Info:

name: 389B23E137F8A55DA0E6.mlw
path: /opt/CAPEv2/storage/binaries/fb3086291e46c6340c8b77a28711ef1bce823a41f1d942fac4c1aa6ecb335443
crc32: AA04E408
md5: 389b23e137f8a55da0e6c7ec43394a7e
sha1: d64fdd00aefdfae51f514c0e751b1d6ea33208ef
sha256: fb3086291e46c6340c8b77a28711ef1bce823a41f1d942fac4c1aa6ecb335443
sha512: e8ba476416a482c8033571f2564abe597d25c344ea9a46d46e134ed24056b373c9013dcca18e4dc5d63acb105ea68c245c36a4b60d7b1b40d1dd58edf964987d
ssdeep: 49152:SIZIxTkQSaoSXS9IM3g+X3CBus45F7kQ0sPadXHAyenu:LqM3vjlUsPadXH4nu
type: PE32+ executable (console) x86-64, for MS Windows
tlsh: T119A533A4F1EDFE86F82774BAB10A5DCD8745AAB107EDD24B16A072531FDC281B944E80
sha3_384: ccc822aef361681213e28c3948f4c9f22825934af97a1324d36b6efdf7b5f34322203dd127034438d66d791803215834
ep_bytes: eb08007e0d0000000000505152535556
timestamp: 2017-02-28 22:29:18

Version Info:

0: [No Data]

Win64/Packed.Enigma.T also known as:

LionicTrojan.Win32.Generic.4!c
FireEyeGeneric.mg.389b23e137f8a55d
CAT-QuickHealTrojan.Enigma.R11
AlibabaPacked:Win64/Enigma.2469404f
Cybereasonmalicious.0aefdf
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win64/Packed.Enigma.T
TrendMicro-HouseCallTROJ_GEN.R002H07KT21
KasperskyHEUR:Trojan.Win32.Generic
TencentWin32.Trojan.Generic.Llhr
McAfee-GW-EditionBehavesLike.Win64.Dropper.vc
SophosMal/Generic-S
IkarusTrojan.Win64.Enigma
GridinsoftRansom.Win64.Wacatac.sa
MicrosoftPWS:Win32/Zbot!ml
VBA32Trojan.Wacatac
APEXMalicious
YandexTrojan.GenAsa!mwrLs+hkLbI
SentinelOneStatic AI – Malicious PE
FortinetW32/Generic!tr

How to remove Win64/Packed.Enigma.T?

Win64/Packed.Enigma.T removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment