Malware

MSIL/Packed.Sixxpack.B suspicious (file analysis)

Malware Removal

The MSIL/Packed.Sixxpack.B suspicious is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What MSIL/Packed.Sixxpack.B suspicious virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Anomalous binary characteristics

How to determine MSIL/Packed.Sixxpack.B suspicious?


File Info:

name: 736FD7AD8F36513CDEAF.mlw
path: /opt/CAPEv2/storage/binaries/cbb6f6923caa2ae610954ff5dd3eb961a4420638b5e0e23b90cd3f51f41b24e9
crc32: 69991631
md5: 736fd7ad8f36513cdeafb8635ccb7f07
sha1: d70c0a0af52184315eea7af411906e020caeb136
sha256: cbb6f6923caa2ae610954ff5dd3eb961a4420638b5e0e23b90cd3f51f41b24e9
sha512: 58b31ebe6518d9e5ae9a272eeff115f974d6e81574594d8a6d69b9d0040d61f7720b9b5d5eb8d55aafe48bd6d1c19e51aed9afba36381d62b4df412cf12a48d0
ssdeep: 6144:66AbeOoIq3VoSDG0adCqTVN3mYc1swIMyhZ7gI1neXQKyW:66Abe/ir0adlN61sGyhFveg4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13D54125689F5C3A2E78E50FDE8BB8F4573A1907465A7E3B1148815F8088C3A2B23B55F
sha3_384: 8c4f42f0f465bd39ef8c7d725653a8b903d6127ad4abb600b4795c64d37341756d64d2d05851f8d1f23a6d894aa2492c
ep_bytes: ff250020400000000000000000000000
timestamp: 2012-07-04 16:54:48

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: actmp.dll
LegalCopyright:
OriginalFilename: actmp.dll
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

MSIL/Packed.Sixxpack.B suspicious also known as:

tehtrisGeneric.Malware
CAT-QuickHealTrojan.Generic.TRFH319
Cylanceunsafe
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
Cybereasonmalicious.af5218
VirITTrojan.Win32.VB.AZM
CyrenW32/MSIL_Troj.CVM.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Packed.Sixxpack.B suspicious
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Poison.cwxrbm
SUPERAntiSpywareTrojan.Agent/GenericKDV
SophosML/PE-A
McAfee-GW-EditionBehavesLike.Win32.StartPage.dc
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.736fd7ad8f36513c
XcitiumTrojWare.Win32.MSIL_Agent.rytp@2nruyk
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:MSIL/Sixxpack.A!ibt
GoogleDetected
BitDefenderThetaGen:NN.ZemsilF.36738.rm3@a08KtGc
VBA32TScope.Trojan.MSIL
MalwarebytesGeneric.Malware.AI.DDS
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Generic.AP.1894CD8!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove MSIL/Packed.Sixxpack.B suspicious?

MSIL/Packed.Sixxpack.B suspicious removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment