Categories: Malware

MSIL/Packed.CodeWall.B suspicious (file analysis)

The MSIL/Packed.CodeWall.B suspicious is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Packed.CodeWall.B suspicious virus can do?

  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz

How to determine MSIL/Packed.CodeWall.B suspicious?


File Info:

crc32: 2A3F51F9md5: 9e4eb0773b6eb0c76e9d8121050fa772name: 9E4EB0773B6EB0C76E9D8121050FA772.mlwsha1: 5bd84a1b1048c67bed19af002453fecf11284c64sha256: 5ebd3f7d44ce1c09623b5f11572fa698afc5aa035ef4a791e7c067dd8fc10901sha512: c4a8434a57487b3c9c02cc2a664067f4b9e06dcf1c207ff3395d4cba7665581da7c5d6588b93333057a6c31bce13e6ffcfc6cd9ef56ea2e106c2ba4885d97c4bssdeep: 3072:SJdhRsq7tuo1dzQsZ3ifIIXx4aRSGKYzfkImqTLyLI2qRP0RFI3LE9XZKcIK:Wd0qpuo1L9ifzvPzfkyQTaw9pKPtype: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: Assembly Version: 0.0.0.0InternalName: trnj.exeFileVersion: 0.0.0.0ProductVersion: 0.0.0.0FileDescription: OriginalFilename: trnj.exe

MSIL/Packed.CodeWall.B suspicious also known as:

Elastic malicious (high confidence)
ClamAV Win.Packed.Zapchast-6887881-0
ALYac Gen:Variant.Backdoor.Erica.3
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (W)
K7GW Trojan ( 700000121 )
K7AntiVirus Trojan ( 700000121 )
Cyren W32/Trojan.FDV.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Packed.CodeWall.B suspicious
APEX Malicious
Avast FileRepMetagen [Malware]
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Backdoor.Erica.3
MicroWorld-eScan Gen:Variant.Backdoor.Erica.3
Tencent Win32.Trojan.Generic.Hvji
Ad-Aware Gen:Variant.Backdoor.Erica.3
Sophos Mal/Generic-S
BitDefenderTheta Gen:NN.ZemsilF.34170.lm0@aW1sJtk
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
FireEye Generic.mg.9e4eb0773b6eb0c7
Emsisoft Gen:Variant.Backdoor.Erica.3 (B)
SentinelOne Static AI – Malicious PE
Avira HEUR/AGEN.1118661
eGambit Unsafe.AI_Score_99%
Microsoft Trojan:Win32/Sabsik.FL.B!ml
GData Gen:Variant.Backdoor.Erica.3
McAfee Artemis!9E4EB0773B6E
MAX malware (ai score=85)
Malwarebytes MachineLearning/Anomalous.100%
TrendMicro-HouseCall TROJ_GEN.R005H07IU21
Fortinet Riskware/Application
AVG FileRepMetagen [Malware]

How to remove MSIL/Packed.CodeWall.B suspicious?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago