Virus

Should I remove “Virus:MSIL/Grenam!A”?

Malware Removal

The Virus:MSIL/Grenam!A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:MSIL/Grenam!A virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Virus:MSIL/Grenam!A?


File Info:

name: 38D673EB558674636522.mlw
path: /opt/CAPEv2/storage/binaries/63976c947e6dce7dcbcec57f1dbfa02780587972e0efb81b8fb70c1ef3dc731c
crc32: 4D4E8B9B
md5: 38d673eb5586746365222715db4eedcb
sha1: 982e07ca80c45140c6131c2762b80a934dd73586
sha256: 63976c947e6dce7dcbcec57f1dbfa02780587972e0efb81b8fb70c1ef3dc731c
sha512: 633be851b608e8eb9f857d3caae155c1e0dae17608bae913f5a565e50a86fb3f91d43ab799efacc3ef6a6b0f444dddb09fe454249c25c6d75da6b47b233fda56
ssdeep: 3072:OQc01zAf6QGkBIO20ZRfvBD3U4UUU3UUUdW9SnsGBFevAzL:OQcygYkBIOFPHxU4UUU3UUUs9rOAYz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17EE39D146BCCCEAAD29E07B8D07242F547B5ED66E506D34F2DD8BCF938363804A512A7
sha3_384: 825a6bafa63e56ceb6857f3e8eca6a8c97902a1690eabf48d392342728ca5c40f620f61a507534ac4a1b21e0146cb944
ep_bytes: ff250020400000000000000000000000
timestamp: 2012-06-02 12:12:48

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Microsoft Security Client Policy Configuration Tool
FileVersion: 4.18.18362.1 (WinBuild.160101.0800)
InternalName: ConfigSecurityPolicy.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: ConfigSecurityPolicy.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 4.18.18362.1
Translation: 0x0409 0x04b0

Virus:MSIL/Grenam!A also known as:

Elasticmalicious (high confidence)
DrWebTrojan.MulDrop20.13470
MicroWorld-eScanGen:Variant.MSILPerseus.193277
FireEyeGeneric.mg.38d673eb55867463
ALYacGen:Variant.MSILPerseus.193277
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
K7GWTrojan ( 700000121 )
Cybereasonmalicious.b55867
CyrenW32/MSIL_Agent.DJX.gen!Eldorado
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Agent.EF
ClamAVWin.Virus.Renamer-9953540-0
KasperskyHEUR:Trojan-Ransom.Win32.Generic
BitDefenderGen:Variant.MSILPerseus.193277
AvastWin32:MalwareX-gen [Trj]
Ad-AwareGen:Variant.MSILPerseus.193277
SophosMSIL/Grenam-A
McAfee-GW-EditionGenericRXTG-FA!38D673EB5586
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.MSILPerseus.193277 (B)
IkarusWorm.MSIL.Bladabindi
AviraHEUR/AGEN.1235262
MAXmalware (ai score=87)
MicrosoftVirus:MSIL/Grenam.gen!A
ArcabitTrojan.MSILPerseus.D2F2FD
GDataGen:Variant.MSILPerseus.193277
CynetMalicious (score: 100)
McAfeeGenericRXTG-FA!38D673EB5586
MalwarebytesMalware.AI.2185418873
APEXMalicious
RisingVirus.Grenam!1.A2DD (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.EF!worm
AVGWin32:MalwareX-gen [Trj]
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Virus:MSIL/Grenam!A?

Virus:MSIL/Grenam!A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment