Malware

MSIL/Packed.CodeWall.B suspicious (file analysis)

Malware Removal

The MSIL/Packed.CodeWall.B suspicious is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Packed.CodeWall.B suspicious virus can do?

  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz

How to determine MSIL/Packed.CodeWall.B suspicious?


File Info:

crc32: 2A3F51F9
md5: 9e4eb0773b6eb0c76e9d8121050fa772
name: 9E4EB0773B6EB0C76E9D8121050FA772.mlw
sha1: 5bd84a1b1048c67bed19af002453fecf11284c64
sha256: 5ebd3f7d44ce1c09623b5f11572fa698afc5aa035ef4a791e7c067dd8fc10901
sha512: c4a8434a57487b3c9c02cc2a664067f4b9e06dcf1c207ff3395d4cba7665581da7c5d6588b93333057a6c31bce13e6ffcfc6cd9ef56ea2e106c2ba4885d97c4b
ssdeep: 3072:SJdhRsq7tuo1dzQsZ3ifIIXx4aRSGKYzfkImqTLyLI2qRP0RFI3LE9XZKcIK:Wd0qpuo1L9ifzvPzfkyQTaw9pKP
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: trnj.exe
FileVersion: 0.0.0.0
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: trnj.exe

MSIL/Packed.CodeWall.B suspicious also known as:

Elasticmalicious (high confidence)
ClamAVWin.Packed.Zapchast-6887881-0
ALYacGen:Variant.Backdoor.Erica.3
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
K7GWTrojan ( 700000121 )
K7AntiVirusTrojan ( 700000121 )
CyrenW32/Trojan.FDV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Packed.CodeWall.B suspicious
APEXMalicious
AvastFileRepMetagen [Malware]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Backdoor.Erica.3
MicroWorld-eScanGen:Variant.Backdoor.Erica.3
TencentWin32.Trojan.Generic.Hvji
Ad-AwareGen:Variant.Backdoor.Erica.3
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZemsilF.34170.lm0@aW1sJtk
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
FireEyeGeneric.mg.9e4eb0773b6eb0c7
EmsisoftGen:Variant.Backdoor.Erica.3 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1118661
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Backdoor.Erica.3
McAfeeArtemis!9E4EB0773B6E
MAXmalware (ai score=85)
MalwarebytesMachineLearning/Anomalous.100%
TrendMicro-HouseCallTROJ_GEN.R005H07IU21
FortinetRiskware/Application
AVGFileRepMetagen [Malware]

How to remove MSIL/Packed.CodeWall.B suspicious?

MSIL/Packed.CodeWall.B suspicious removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment