Home > Ransomware > Enigma Ransomware and .Enigma Encrypted Files – Remove It and Restore Them
THREAT REMOVAL

Enigma Ransomware and .Enigma Encrypted Files – Remove It and Restore Them

password-brute-force-stforumAttacks by a ransomware discovered in April that is reportedly associated with Russia, carrying the name Enigma, have been reported to be rapidly rising. This nasty cyber threat encrypts the files of users using a strong AES encryption algorithm after which displays a ransom message, written in Russian. The ransom note aims to scare the user into paying, notifying him that there is no other option. However, it is strongly recommended not to pay any ransom demanded by this ransomware and attempt to restore your files using alternative solutions, such as the ones posted in this article.

Threat Summary

Name Enigma
Type Ransomware
Short Description The ransomware encrypts files with the RSA algorithm and AES-128 ciphers and asks a ransom for decryption.
Symptoms Files are encrypted and become inaccessible. A ransom note with instructions for paying the ransom shows as a .txt file. A .ENIGMA file exension is added to the encrypted files.
Distribution Method Spam Emails, Email Attachments, File Sharing Networks.
Detection Tool See If Your System Has Been Affected by malware

Download

Malware Removal Tool

User Experience Join our forum to Discuss Locky Ransomware.
Data Recovery Tool Windows Data Recovery by Stellar Phoenix Notice! This product scans your drive sectors to recover lost files and it may not recover 100% of the encrypted files, but only few of them, depending on the situation and whether or not you have reformatted your drive.

ransom-note-enigma-ransomware

Enigma Ransomware – Distribution

According to researchers at the independent MalwareHunterTeam, to be spread throughout user PCs this crypto-malware may employ a Javascript attack via an HTML attachment. Such attachments may be redistributed via different places online:

  • Spam e-mail messages.
  • File sharing websites or services.
  • Web links posted on the social media.
  • HTML files sent out in combination with other setups, programs or archived files.

The interesting part is once the user clicks on the web link it immediately opens up another web browser page and manipulates the JavaScript so that it downloads its ransomware executable and save it on the victim’s computer.

Enigma Ransomware – More About It

The malicious executable downloaded onto the user’s computer is reported to have a completely random alpha-numerical name, for example:

  • 02s93d3d3hdsa9nc32nenc9a39dad.exe

This is a commonly used technique by ransomware to assist in concealing the executable by making it harder to find. In addition to this, the malware may also use obfuscators (https://sensorstechforum.com/obfuscation-in-malware-the-key-to-a-successful-infection/) to conceal its malicious executable while its encrypting your files.

Furthermore, Enigma ransomware, may create the following files in key Windows folders:

  • A text document in %Temp%.
  • A text document in %AppData%.
  • A .dat file on the Desktop which most likely looks for files to encrypt.
  • A .hta file on the Desktop..
  • A .RSA file on the desktop which most likely contains the encryption key.
  • A .txt file on the desktop which contains the ransom message written in Russian.
  • Its primary malicious executable, located in the folder where the user downloads files from the browser

In addition to that, the ransomware has been reported by researchers to create several Registry keys associated with the Enigma Ransomware, like the entry to make the malicious file encrypting .exe run on startup:

  • HKCU\Software\Microsoft\Windows\CurrentVersion\Run

After the malicious executable created by Enigma Ransomware is activated, it may begin to scan and encrypt file extensions that belong to the following types of data.

  • Videos.
  • Photos.
  • Songs.
  • Databases.
  • Other.

More specifically the files it scans for and encrypts have been reported by Symantec engineers to be the following:

→ .1cd .3dc .aes .asm .asp .asp .aspx .avi .bat .bmp .bz2 .bza .bzip .bzip2 .cad .cdr .cmd .cpp .crt .csr .csv .czip .dat .dbf .dif .djv .djvu .doc .docb .docm .docx .dwg .fla .gif .gz2 .gza .gzi .gzip .hdoc .html .hwp .java .jpeg .jpg .key .kwm .lzma .max .mdb .mdb .mkv .mml .mov .mpeg .mpg .odg .odp .ods .odt .odt .otg .otp .ots .ott .pas .pem .php .php .png .pot .potm .potx .ppam .pps .ppsm .ppsx .ppt .ppt .pptm .pptx .pptx .psd .rar .rtf .rtf .slk .sln .sql .sqlite .sqlite .sqlite3 .sqlitedb .sqx .sqz .srep .stc .std .sti .stw .swf .sxc .sxi .sxm .sxw .tar .taz .tbk .tbz .tbz2 .tgz .tif .tiff .tlz .tlzma .tsk .tx_ .txt .txz .uc2 .uot .vbs .vdi .wks .wmv .xlc .xlm .xls .xlsb .xlsm .xlsx .xlsx .xlt .xltm .xltx .xlw .zip .zip .zipx .zix

Not only this, but the researchers there have also discovered that the Enigma Ransomware also deletes user files with the following extensions:

→ .73b .113 .$db .aba .abf .abk .acp .as4 .asd .ashbak .asvx .ate .ati .bac .bak .bak~ .bak2 .bak3 .bakx .bbb .bbz .bck .bckp .bcm .bk1 .bkc .bkf .bkp .bks .blend1 .blend2 .bm3 .bpa .bpb .bpm .bpn .bps .bup .cbk .cbu .ck9 .crds .da0 .dash .dba .dbk .diy .dna .dov .fbc .fbf .fbk .fbu .fbw .fhf .flka .flkb .fpsx .ftmb .ful .fza .gb1 .gb2 .gbp .gho .ghs .icf .ipd .iv2i .jbk .jdc .kb2 .lcb .llx .mbk .mbw .mddata .mdinfo .mem .mig .mpb .mv_ .nb7 .nba .nbak .nbd .nbf .nbi .nbk .nbs .nbu .nco .nfb .nfc .npf .nps .nrbak .nrs .nwbak .obk .oeb .old .onepkg .ori .orig .paq .pbb .pbj .qba.tlg .qbb .qbk .qbm .qbmb .qbmd .qbx .qic .qsf .qv~ .rbc .rbf .rbk .rbs .rdb .rgmb .rmbak .rrr .sbb .sbs .sbu .skb .sn1 .sn2 .sna .sns .spf .spg .spi .srr .stg .sv$ .sv2i .tbk .tdb .tig .tis .tlg .tmr .trn .ttbk .uci .v2i .vbk .vbm .vrb .wbb .wbcat .win .wjf .wpb .wspak .xlk .yrcbck .vpcbackup

The ransomware claims to use AES – 128 algorithm, and it may use an RSA cypher to encrypt the private key without which the decryption is impossible. The files that are encrypted have the .enigma file extension appended to them, for example:

  • New Text Document.txt.enigma

After encrypting the data, the ransomware may drop a .txt file with the ransom message written in Russian:

→ Мы зашифровали важные файлы на вашем компьютере: документы, базы данных, фото, видео, ключи.
Файлы зашифрованны алгоритмом AES 128(https://ru.wikipedia.org/wiki/Advanced_Encryption_Standard) с приватным ключем,который знаем только мы.
Зашифрованные файлы имеют расширение .ENIGMA . Расшифровать файлы без приватного ключа НЕВОЗМОЖНО.
Если хотите получить файлы обратно:
1)Установите Tor Browser https://www.torproject.org/
2)Найдите на рабочем столе ключ для доступа на сайт ENIGMA_(номер вашего ключа).RSA
3)Перейдите на сайт https://249fj203923jd.onion в тор-браузере и авторизуйтесь с помощью ENIGMA_(номер вашего ключа).RSA
4)Следуйте инструкциям на сайте и скачайте дешифратор
Translation:
We have encrypted important files on your PC: documents, databases, pictures, videos, keys.
The files are encrypted via AES-128 encryption algorithm(https://ru.wikipedia.org/wiki/Advanced_Encryption_Standard) with a private key known only to us.
The encrypted files have the extension .ENIGMA. To decrypt the files without the private key is IMPOSSIBLE.
If you want to get your files back:
1)Install Tor Browser https://www.torproject.org/
2)Find on your desktop the key for accessing the ENIGMA_ (your key number).RSA
3)Go to the website https://249fj203923jd.onion in Tor Browser and login via ENIGMA_(your key number).RSA
4)Follow the instructions on the site and download the decoder.

Remove Enigma Ransomware and Restore .Enigma Encrypted Files

To remove this crypto-malware completely from your computer, we strongly advise you to follow the instructions in the removal accordion below. They will assist with removing all of the files associated with Enigma ransomware from your device.

To decrypt your data, make sure that Enigma ransomware has been reported to leave Volume Shadow Copies intact, you if you have File History in Windows turned on, make sure to get your files back using this method. If this is not the case, you may want to try by using the alternative file restoration methods which we have provided after this article.

Ventsislav Krastev

Ventsislav is a cybersecurity expert at SensorsTechForum since 2015. He has been researching, covering, helping victims with the latest malware infections plus testing and reviewing software and the newest tech developments. Having graduated Marketing as well, Ventsislav also has passion for learning new shifts and innovations in cybersecurity that become game changers. After studying Value Chain Management, Network Administration and Computer Administration of System Applications, he found his true calling within the cybersecrurity industry and is a strong believer in the education of every user towards online safety and security.

More Posts - Website

Follow Me:
Twitter


  • Step 1
  • Step 2
  • Step 3
  • Step 4
  • Step 5

Step 1: Scan for Enigma with SpyHunter Anti-Malware Tool

1. Click on the "Download" button to proceed to SpyHunter's download page.


It is recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria.


2. After you have installed SpyHunter, wait for it to update automatically.

scan for and delete ransomware virus step 2


3. After the update process has finished, click on the 'Malware/PC Scan' tab. A new window will appear. Click on 'Start Scan'.

scan for and delete ransomware virus step 3


4. After SpyHunter has finished scanning your PC for any files of the associated threat and found them, you can try to get them removed automatically and permanently by clicking on the 'Next' button.

scan for and delete ransomware virus step 4

If any threats have been removed, it is highly recommended to restart your PC.

Ransomware Automatic Removal - Video Guide

Step 2: Uninstall Enigma and related malware from Windows

Here is a method in few easy steps that should be able to uninstall most programs. No matter if you are using Windows 10, 8, 7, Vista or XP, those steps will get the job done. Dragging the program or its folder to the recycle bin can be a very bad decision. If you do that, bits and pieces of the program are left behind, and that can lead to unstable work of your PC, errors with the file type associations and other unpleasant activities. The proper way to get a program off your computer is to Uninstall it. To do that:


1. Hold the Windows Logo Button and "R" on your keyboard. A Pop-up window will appear.
delete ransomware from windows step 1


2. In the field type in "appwiz.cpl" and press ENTER.
delete ransomware from windows step 2


3. This will open a window with all the programs installed on the PC. Select the program that you want to remove, and press "Uninstall"
delete ransomware from windows step 3Follow the instructions above and you will successfully delete most unwanted and malicious programs.


Step 3: Clean any registries, created by Enigma on your computer.

The usually targeted registries of Windows machines are the following:

  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

You can access them by opening the Windows registry editor and deleting any values, created by Enigma there. This can happen by following the steps underneath:

1. Open the Run Window again, type "regedit" and click OK.
delete ransomware virus registries step 1


2. When you open it, you can freely navigate to the Run and RunOnce keys, whose locations are shown above.
delete ransomware virus registries step 2


3. You can remove the value of the virus by right-clicking on it and removing it.
delete ransomware virus registries step 3 Tip: To find a virus-created value, you can right-click on it and click "Modify" to see which file it is set to run. If this is the virus file location, remove the value.

IMPORTANT!
Before starting "Step 4", please boot back into Normal mode, in case you are currently in Safe Mode.
This will enable you to install and use SpyHunter 5 successfully.

Step 4: Boot Your PC In Safe Mode to isolate and remove Enigma

OFFER

Manual Removal Usually Takes Time and You Risk Damaging Your Files If Not Careful!
We Recommend To Scan Your PC with SpyHunter

Keep in mind, that SpyHunter’s scanner is only for malware detection. If SpyHunter detects malware on your PC, you will need to purchase SpyHunter's malware removal tool to remove the malware threats. Read our SpyHunter 5 review. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria

1. Hold Windows Key + R.
remove ransomware in safe mode step 1


2. The "Run" Window will appear. In it, type "msconfig" and click OK.
remove ransomware in safe mode step 2


3. Go to the "Boot" tab. There select "Safe Boot" and then click "Apply" and "OK".
remove ransomware in safe mode step 3
Tip: Make sure to reverse those changes by unticking Safe Boot after that, because your system will always boot in Safe Boot from now on.


4. When prompted, click on "Restart" to go into Safe Mode.
remove ransomware in safe mode step 4


5. You can recognise Safe Mode by the words written on the corners of your screen.
remove ransomware in safe mode step 5


Step 5: Try to Restore Files Encrypted by Enigma.

Method 1: Use STOP Decrypter by Emsisoft.

Not all variants of this ransomware can be decrypted for free, but we have added the decryptor used by researchers that is often updated with the variants which become eventually decrypted. You can try and decrypt your files using the instructions below, but if they do not work, then unfortunately your variant of the ransomware virus is not decryptable.

Follow the instructions below to use the Emsisoft decrypter and decrypt your files for free. You can download the Emsisoft decryption tool linked here and then follow the steps provided below:

1 Right-click on the decrypter and click on Run as Administrator as shown below:

stop ransomware decryptor step 1

2. Agree with the license terms:

stop ransomware decryptor step 2

3. Click on "Add Folder" and then add the folders where you want files decrypted as shown underneath:

stop ransomware decryptor step 3

4. Click on "Decrypt" and wait for your files to be decoded.

stop ransomware decryptor step 4

Note: Credit for the decryptor goes to Emsisoft researchers who have made the breakthrough with this virus.

Method 2: Use data recovery software

Ransomware infections and Enigma aim to encrypt your files using an encryption algorithm which may be very difficult to decrypt. This is why we have suggested a data recovery method that may help you go around direct decryption and try to restore your files. Bear in mind that this method may not be 100% effective but may also help you a little or a lot in different situations.

1. Download the recommended Data Recovery software by clicking on the link underneath:

Simply click on the link and on the website menus on the top, choose Data Recovery - Data Recovery Wizard for Windows or Mac (depending on your OS), and then download and run the tool.


Enigma-FAQ

What is Enigma Ransomware?

Enigma is a ransomware infection - the malicious software that enters your computer silently and blocks either access to the computer itself or encrypt your files. 

Many ransomware viruses use sophisticated encryption algorithms to make your files inaccessible. The goal of ransomware infections is to demand that you pay a ransom payment to get access to your files back.

What Does Enigma Ransomware Do?

Ransomware in general is a malicious software that is designed to block access to your computer or files until a ransom is paid.

Ransomware viruses can also damage your system, corrupt data and delete files, resulting in the permanent loss of important files.

How Does Enigma Infect?

Via several ways.Enigma Ransomware infects computers by being sent via phishing emails, containing virus attachment. This attachment is usually masked as an important document, like an invoice, bank document or even a plane ticket and it looks very convincing to users.

Another way you may become a victim of Enigma is if you download a fake installer, crack or patch from a low reputation website or if you click on a virus link. Many users report getting a ransomware infection by downloading torrents.

How to Open .Enigma files?

You can't without a decryptor. At this point, the .Enigma files are encrypted. You can only open them once they are decrypted using a specific decryption key for the particular algorithm.

What to Do If a Decryptor Does Not Work?

Do not panic, and backup the files. If a decryptor did not decrypt your .Enigma files successfully, then do not despair, because this virus is still new.

Can I Restore ".Enigma" Files?

Yes, sometimes files can be restored. We have suggested several file recovery methods that could work if you want to restore .Enigma files. 

These methods are in no way 100% guaranteed that you will be able to get your files back. But if you have a backup, your chances of success are much greater.

How To Get Rid of Enigma Virus?

The safest way and the most efficient one for the removal of this ransomware infection is the use a professional anti-malware program.

It will scan for and locate Enigma ransomware and then remove it without causing any additional harm to your important .Enigma files.

Can I Report Ransomware to Authorities?

In case your computer got infected with a ransomware infection, you can report it to the local Police departments. It can help authorities worldwide track and determine the perpetrators behind the virus that has infected your computer.

Below, we have prepared a list with government websites, where you can file a report in case you are a victim of a cybercrime:

Cyber-security authorities, responsible for handling ransomware attack reports in different regions all over the world:

Germany - Offizielles Portal der deutschen Polizei

United States - IC3 Internet Crime Complaint Centre

United Kingdom - Action Fraud Police

France - Ministère de l'Intérieur

Italy - Polizia Di Stato

Spain - Policía Nacional

Netherlands - Politie

Poland - Policja

Portugal - Polícia Judiciária

Greece - Cyber Crime Unit (Hellenic Police)

India - Mumbai Police - CyberCrime Investigation Cell

Australia - Australian High Tech Crime Center

Reports may be responded to in different timeframes, depending on your local authorities.

Can You Stop Ransomware from Encrypting Your Files?

Yes, you can prevent ransomware. The best way to do this is to ensure your computer system is updated with the latest security patches, use a reputable anti-malware program and firewall, backup your important files frequently, and avoid clicking on malicious links or downloading unknown files.

Can Enigma Ransomware Steal Your Data?

Yes, in most cases ransomware will steal your information. It is a form of malware that steals data from a user's computer, encrypts it, and then demands a ransom in order to decrypt it.

In many cases, the malware authors or attackers will threaten to delete the data or publish it online unless the ransom is paid.

Can Ransomware Infect WiFi?

Yes, ransomware can infect WiFi networks, as malicious actors can use it to gain control of the network, steal confidential data, and lock out users. If a ransomware attack is successful, it could lead to a loss of service and/or data, and in some cases, financial losses.

Should I Pay Ransomware?

No, you should not pay ransomware extortionists. Paying them only encourages criminals and does not guarantee that the files or data will be restored. The better approach is to have a secure backup of important data and be vigilant about security in the first place.

What Happens If I Don't Pay Ransom?

If you don't pay the ransom, the hackers may still have access to your computer, data, or files and may continue to threaten to expose or delete them, or even use them to commit cybercrimes. In some cases, they may even continue to demand additional ransom payments.

Can a Ransomware Attack Be Detected?

Yes, ransomware can be detected. Anti-malware software and other advanced security tools can detect ransomware and alert the user when it is present on a machine.

It is important to stay up-to-date on the latest security measures and to keep security software updated to ensure ransomware can be detected and prevented.

Do Ransomware Criminals Get Caught?

Yes, ransomware criminals do get caught. Law enforcement agencies, such as the FBI, Interpol and others have been successful in tracking down and prosecuting ransomware criminals in the US and other countries. As ransomware threats continue to increase, so does the enforcement activity.

About the Enigma Research

The content we publish on SensorsTechForum.com, this Enigma how-to removal guide included, is the outcome of extensive research, hard work and our team’s devotion to help you remove the specific malware and restore your encrypted files.


How did we conduct the research on this ransomware?

Our research is based on an independent investigation. We are in contact with independent security researchers, and as such, we receive daily updates on the latest malware and ransomware definitions.

Furthermore, the research behind the Enigma ransomware threat is backed with VirusTotal and the NoMoreRansom project.

To better understand the ransomware threat, please refer to the following articles which provide knowledgeable details.


As a site that has been dedicated to providing free removal instructions for ransomware and malware since 2014, SensorsTechForum’s recommendation is to only pay attention to trustworthy sources.

How to recognize trustworthy sources:

  • Always check "About Us" web page.
  • Profile of the content creator.
  • Make sure that real people are behind the site and not fake names and profiles.
  • Verify Facebook, LinkedIn and Twitter personal profiles.

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree