Categories: Malware

Should I remove “Win32.Grenam.V”?

The Win32.Grenam.V is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32.Grenam.V virus can do?

  • Creates RWX memory
  • Reads data out of its own binary image
  • Checks for the presence of known windows from debuggers and forensic tools
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself

How to determine Win32.Grenam.V?


File Info:

crc32: 42F06F08md5: 6570dc96e7bcd1a6198dfffd941b72eename: NEW ORDER 9876545678.exesha1: d0303317d1bcae2d9c3d8a8bb870c1b35b3ebce2sha256: 21c9724029e1b659d1b038844e6c76054d65bbd93fbd416bfe31a5449e835845sha512: 4e6a3890e3248c211565dd7462cd1eff1e7406661eebdf0d0f9cd7987a62496ac64c1d318c4682fec38af65dc27265a8791448f16d9e85e71584aa472d55f680ssdeep: 12288:dwCBtLC+EptUpQ9SeSChq3YvxFBSSRMT8PTp4ihozEzpppppppppppppppppppp1:RNzCtUpQ9WWPBSSRMTEpXNRtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0000 0x04b0LegalCopyright: Copyright xa9 2012 - 2019Assembly Version: 0.0.0.0InternalName: NEW ORDER 9876545678.exeFileVersion: 4.5.7.9CompanyName: 6e(M~8Xjf*5HD4k^Comments: 9Te+k7*N^J8aL2g#dEProductName: Aq4%6/tBQz9$8^eKXwProductVersion: 4.5.7.9FileDescription: Aq4%6/tBQz9$8^eKXwOriginalFilename: NEW ORDER 9876545678.exe

Win32.Grenam.V also known as:

Bkav W32.ZAccessAPM.Worm
MicroWorld-eScan Win32.Grenam.V
FireEye Generic.mg.6570dc96e7bcd1a6
CAT-QuickHeal W32.Grenam.A13
ALYac Win32.Grenam.V
VIPRE Virus.Win32.Pintu.a (v)
Sangfor Malware
K7AntiVirus Virus ( 0040f9341 )
BitDefender Win32.Grenam.V
K7GW Virus ( 0040f9341 )
Cybereason malicious.6e7bcd
Baidu Win32.Worm.AutoRun.bu
F-Prot W32/Autorun.ZF
Symantec W32.Tapin
TotalDefense Win32/Pintu.A
APEX Malicious
Paloalto generic.ml
ClamAV Win.Virus.Tainp-1
Kaspersky Virus.Win32.Renamer.j
Alibaba Virus:Win32/Renamer.cd3a1de0
NANO-Antivirus Virus.Win32.Renamer.lxyhd
Rising Malware.Heuristic!ET#83% (RDMK:cmRtazrpj7P7yiR7UUEXXirUNGO6)
Ad-Aware Win32.Grenam.V
Comodo TrojWare.Win32.Spy.E@4pfq97
F-Secure Heuristic.HEUR/AGEN.1112086
DrWeb Trojan.DownLoad4.10434
Zillya Worm.AutoRun.Win32.118715
TrendMicro WORM_RENAMER.SMA
Fortinet W32/AutoRun.SOT!tr
Sophos W32/Renamer-M
SentinelOne DFI – Suspicious PE
Cyren W32/Autorun.YQXC-6672
Jiangmin Trojan/Genome.axcm
Webroot W32.Rogue.Gen
Avira HEUR/AGEN.1112086
eGambit Unsafe.AI_Score_91%
MAX malware (ai score=85)
Antiy-AVL Virus/Win32.Renamer.j
Arcabit Win32.Grenam.V
ViRobot Win32.Renamer.B
ZoneAlarm Virus.Win32.Renamer.j
Microsoft Virus:Win32/Grenam.B
Cynet Malicious (score: 100)
AhnLab-V3 Worm/Win32.Renamer.R177157
McAfee W32/Tainp.a
VBA32 Virus.Renamer.13219
Malwarebytes Spyware.PasswordStealer
Zoner Trojan.Win32.66255
ESET-NOD32 Win32/AutoRun.Delf.LV
TrendMicro-HouseCall WORM_RENAMER.SMA
Tencent Virus.Win32.Renamer.b
Ikarus Virus.Win32.Pintu
MaxSecure Virus.W32.Renamer.J
GData Win32.Grenam.V
BitDefenderTheta AI:Packer.AA0AA6D218
AVG Win32:AutoRun-CWJ [Trj]
Panda W32/Renamer.I
Qihoo-360 HEUR/QVM05.1.3641.Malware.Gen

How to remove Win32.Grenam.V?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago