Categories: Virus

Should I remove “Virus:MSIL/Grenam!A”?

The Virus:MSIL/Grenam!A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus:MSIL/Grenam!A virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Virus:MSIL/Grenam!A?


File Info:

name: 38D673EB558674636522.mlwpath: /opt/CAPEv2/storage/binaries/63976c947e6dce7dcbcec57f1dbfa02780587972e0efb81b8fb70c1ef3dc731ccrc32: 4D4E8B9Bmd5: 38d673eb5586746365222715db4eedcbsha1: 982e07ca80c45140c6131c2762b80a934dd73586sha256: 63976c947e6dce7dcbcec57f1dbfa02780587972e0efb81b8fb70c1ef3dc731csha512: 633be851b608e8eb9f857d3caae155c1e0dae17608bae913f5a565e50a86fb3f91d43ab799efacc3ef6a6b0f444dddb09fe454249c25c6d75da6b47b233fda56ssdeep: 3072:OQc01zAf6QGkBIO20ZRfvBD3U4UUU3UUUdW9SnsGBFevAzL:OQcygYkBIOFPHxU4UUU3UUUs9rOAYztype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17EE39D146BCCCEAAD29E07B8D07242F547B5ED66E506D34F2DD8BCF938363804A512A7sha3_384: 825a6bafa63e56ceb6857f3e8eca6a8c97902a1690eabf48d392342728ca5c40f620f61a507534ac4a1b21e0146cb944ep_bytes: ff250020400000000000000000000000timestamp: 2012-06-02 12:12:48

Version Info:

CompanyName: Microsoft CorporationFileDescription: Microsoft Security Client Policy Configuration ToolFileVersion: 4.18.18362.1 (WinBuild.160101.0800)InternalName: ConfigSecurityPolicy.exeLegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: ConfigSecurityPolicy.exeProductName: Microsoft® Windows® Operating SystemProductVersion: 4.18.18362.1Translation: 0x0409 0x04b0

Virus:MSIL/Grenam!A also known as:

Elastic malicious (high confidence)
DrWeb Trojan.MulDrop20.13470
MicroWorld-eScan Gen:Variant.MSILPerseus.193277
FireEye Generic.mg.38d673eb55867463
ALYac Gen:Variant.MSILPerseus.193277
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 700000121 )
K7GW Trojan ( 700000121 )
Cybereason malicious.b55867
Cyren W32/MSIL_Agent.DJX.gen!Eldorado
tehtris Generic.Malware
ESET-NOD32 a variant of MSIL/Agent.EF
ClamAV Win.Virus.Renamer-9953540-0
Kaspersky HEUR:Trojan-Ransom.Win32.Generic
BitDefender Gen:Variant.MSILPerseus.193277
Avast Win32:MalwareX-gen [Trj]
Ad-Aware Gen:Variant.MSILPerseus.193277
Sophos MSIL/Grenam-A
McAfee-GW-Edition GenericRXTG-FA!38D673EB5586
Trapmine malicious.moderate.ml.score
Emsisoft Gen:Variant.MSILPerseus.193277 (B)
Ikarus Worm.MSIL.Bladabindi
Avira HEUR/AGEN.1235262
MAX malware (ai score=87)
Microsoft Virus:MSIL/Grenam.gen!A
Arcabit Trojan.MSILPerseus.D2F2FD
GData Gen:Variant.MSILPerseus.193277
Cynet Malicious (score: 100)
McAfee GenericRXTG-FA!38D673EB5586
Malwarebytes Malware.AI.2185418873
APEX Malicious
Rising Virus.Grenam!1.A2DD (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Agent.EF!worm
AVG Win32:MalwareX-gen [Trj]
CrowdStrike win/malicious_confidence_60% (D)

How to remove Virus:MSIL/Grenam!A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 day ago