Categories: Malware

ML/PE-A + MSIL/Grenam-A malicious file

The ML/PE-A + MSIL/Grenam-A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What ML/PE-A + MSIL/Grenam-A virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine ML/PE-A + MSIL/Grenam-A?


File Info:

name: 9FCF99C7E4503DF52729.mlwpath: /opt/CAPEv2/storage/binaries/665c12d1348880f97ca899a911a376054f30c65c9a486a28ad47d1ab5a42bc63crc32: 3A5E1588md5: 9fcf99c7e4503df52729205996e82844sha1: 418b6948d342dad9a4c4c55da1bd4122979ce3c1sha256: 665c12d1348880f97ca899a911a376054f30c65c9a486a28ad47d1ab5a42bc63sha512: fc42f3be0b52b8a7a4d22af73c864f146163bb9f6c9f1edeb7a9e5f1bd4cd2576272113ac175b674106f09ac8c3aadeb5b6321bfd12ce21ee4348b94fc5f0a08ssdeep: 3072:WQc01zAf6QGkBIO20ZMvxk9Hc3/nl6LAHkzI1UEgEA6II1G:WQcygYkBIOFixk96dAtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13054E4167B848536D5AD0E785662A69D1370B829D4038F8B39D43EDEFFF2BC04E4127Asha3_384: f8d71e63ae36ea1371a71a093b0e2fdb5c99f28de797d297b37e9ad24f6fa57b3522e3d87dfea427bb747de64cc8d21fep_bytes: ff250020400000000000000000000000timestamp: 2012-06-02 12:12:48

Version Info:

CompanyName: Microsoft CorporationFileDescription: Microsoft Security Client Policy Configuration ToolFileVersion: 4.18.18362.1 (WinBuild.160101.0800)InternalName: ConfigSecurityPolicy.exeLegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: ConfigSecurityPolicy.exeProductName: Microsoft® Windows® Operating SystemProductVersion: 4.18.18362.1Translation: 0x0409 0x04b0

ML/PE-A + MSIL/Grenam-A also known as:

Bkav W32.AIDetectNet.01
Elastic malicious (high confidence)
DrWeb Trojan.MulDrop20.13470
MicroWorld-eScan Trojan.GenericKDZ.89286
FireEye Generic.mg.9fcf99c7e4503df5
McAfee GenericRXTG-FA!9FCF99C7E450
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 700000121 )
K7GW Trojan ( 700000121 )
CrowdStrike win/malicious_confidence_70% (D)
Arcabit IL:Trojan.MSILMamut.D112D
BitDefenderTheta Gen:NN.ZemsilF.34742.rm0@aesk7Pei
Cyren W32/MSIL_Agent.DJX.gen!Eldorado
tehtris Generic.Malware
ESET-NOD32 a variant of MSIL/Agent.EF
ClamAV Win.Virus.Renamer-9953540-0
Kaspersky HEUR:Trojan-Ransom.Win32.Generic
BitDefender Trojan.GenericKDZ.89286
Avast Win32:MalwareX-gen [Trj]
Ad-Aware Trojan.GenericKDZ.89286
Emsisoft Trojan.GenericKDZ.89286 (B)
McAfee-GW-Edition GenericRXTG-FA!9FCF99C7E450
Trapmine suspicious.low.ml.score
Sophos ML/PE-A + MSIL/Grenam-A
Ikarus Worm.MSIL.Bladabindi
Jiangmin Trojan.Generic.hizqg
Avira HEUR/AGEN.1235262
MAX malware (ai score=88)
Microsoft Virus:MSIL/Grenam.gen!A
GData Trojan.GenericKDZ.89286
Cynet Malicious (score: 99)
VBA32 TScope.Trojan.MSIL
ALYac IL:Trojan.MSILMamut.4397
Malwarebytes Malware.AI.1691162887
APEX Malicious
Rising Virus.Grenam!1.A2DD (CLASSIC)
SentinelOne Static AI – Suspicious PE
Fortinet MSIL/Agent.EF!worm
AVG Win32:MalwareX-gen [Trj]
Cybereason malicious.7e4503

How to remove ML/PE-A + MSIL/Grenam-A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Troj/Luder-A information

The Troj/Luder-A is considered dangerous by lots of security experts. When this infection is active,…

31 mins ago

How to remove “Malware.AI.2017919460”?

The Malware.AI.2017919460 is considered dangerous by lots of security experts. When this infection is active,…

51 mins ago

Should I remove “Malware.AI.2861677099”?

The Malware.AI.2861677099 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Malware.AI.4183435755 information

The Malware.AI.4183435755 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Dropped:Application.Generic.3571726 removal instruction

The Dropped:Application.Generic.3571726 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

What is “Trojan.Generic.35245150”?

The Trojan.Generic.35245150 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago