MSIL/Grenam-A

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey
Spectating the MSIL/Grenam-A detection usually means that your computer is in big danger. This computer virus can correctly be identified as ransomware – type of malware which encrypts your files and forces you to pay for their decryption. Removing it requires some specific steps that must be taken as soon as possible.
GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

MSIL/Grenam-A detection is a virus detection you can spectate in your computer. It frequently shows up after the preliminary actions on your PC – opening the untrustworthy email messages, clicking the banner in the Web or installing the program from dubious resources. From the moment it appears, you have a short time to take action until it begins its harmful activity. And be sure – it is better not to wait for these harmful actions.

What is MSIL/Grenam-A virus?

MSIL/Grenam-A is ransomware-type malware. It looks for the documents on your disk drives, ciphers it, and then asks you to pay the ransom for receiving the decryption key. Besides making your files locked, this malware also does a lot of damage to your system. It modifies the networking settings in order to avoid you from checking out the elimination guides or downloading the antivirus. Sometimes, MSIL/Grenam-A can additionally prevent the setup of anti-malware programs.

MSIL/Grenam-A Summary

Summarizingly, MSIL/Grenam-A virus activities in the infected PC are next:

  • SetUnhandledExceptionFilter detected (possible anti-debug);
  • At least one process apparently crashed during execution;
  • Yara rule detections observed from a process memory dump/dropped files/CAPE;
  • Creates RWX memory;
  • Possible date expiration check, exits too soon after checking local time;
  • Guard pages use detected – possible anti-debugging.;
  • Dynamic (imported) function loading detected;
  • Enumerates the modules from a process (may be used to locate base addresses in process injection);
  • CAPE extracted potentially suspicious content;
  • Authenticode signature is invalid;
  • Uses Windows utilities for basic functionality;
  • Behavioural detection: Injection (inter-process);
  • Installs itself for autorun at Windows startup;
  • Attempts to modify Explorer settings to prevent hidden files from being displayed;
  • Encrypting the documents kept on the victim’s disk drives — so the victim cannot use these documents;
  • Blocking the launching of .exe files of anti-malware apps
  • Blocking the launching of installation files of anti-virus programs

Ransomware has been a nightmare for the last 4 years. It is hard to picture a more harmful virus for both individual users and businesses. The algorithms utilized in MSIL/Grenam-A (usually, RHA-1028 or AES-256) are not hackable – with minor exclusions. To hack it with a brute force, you need more time than our galaxy currently exists, and possibly will exist. But that malware does not do all these bad things immediately – it can take up to several hours to cipher all of your files. Therefore, seeing the MSIL/Grenam-A detection is a clear signal that you need to begin the clearing procedure.

Where did I get the MSIL/Grenam-A?

General tactics of MSIL/Grenam-A distribution are basic for all other ransomware variants. Those are one-day landing websites where victims are offered to download the free app, so-called bait emails and hacktools. Bait e-mails are a quite modern method in malware spreading – you get the email that mimics some normal notifications about deliveries or bank service conditions shifts. Within the e-mail, there is a corrupted MS Office file, or a web link which opens the exploit landing page.

Malicious email spam

Malicious email message. This one tricks you to open the phishing website.

Preventing it looks fairly uncomplicated, however, still demands a lot of recognition. Malware can hide in different spots, and it is better to prevent it even before it goes into your computer than to depend on an anti-malware program. Standard cybersecurity awareness is just an important item in the modern world, even if your interaction with a computer remains on YouTube videos. That may keep you a lot of money and time which you would certainly spend while searching for a fix guide.

MSIL/Grenam-A malware technical details

File Info:

name: DCCA8F0064E2771E4383.mlw
path: /opt/CAPEv2/storage/binaries/204fc9a25f0d1b1aeb385047e172efb03b114aebc6ce040fcdf87860e14bca9a
crc32: B1398153
md5: dcca8f0064e2771e438320bd9f0df676
sha1: 2dbe38cac2b5cbb1683be6d30a43a2bf08298c0a
sha256: 204fc9a25f0d1b1aeb385047e172efb03b114aebc6ce040fcdf87860e14bca9a
sha512: 7daebdc2b50e6d5fec3b99fe62d03ee6339f13a6015760045cd4bdfa5693f83db890607a8fe44f5708dfd309fe66f42c63b7d01c443fbfb7d40db9525d0cc705
ssdeep: 1536:uPQc0IiI+7vAIIzuQ8Tr15WUkTdIOzq0ZD1nJvx/G1g5QAmzSETxb9:4Qc01zAf6QGkBIO20Zzvo1gqAzo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CA936B15E7DC4EA6C2EE06B890B3426547B1EC63E507E70F1ED874EA2C7339086527A7
sha3_384: f1bdd0445b6ee7f02e233c9706c373c1ca4fb4743b0b1cf84c796d86da906b1cd69ba14aaa54c447f590bb06540fa880
ep_bytes: ff250020400000000000000000000000
timestamp: 2012-06-02 12:12:48

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Microsoft Network Realtime Inspection Service
FileVersion: 4.18.1911.3 (WinBuild.160101.0800)
InternalName: NisSrv.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: NisSrv.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 4.18.1911.3
Translation: 0x0409 0x04b0

MSIL/Grenam-A also known as:

tehtris Generic.Malware
DrWeb Trojan.MulDrop20.13470
MicroWorld-eScan Trojan.GenericKDZ.89286
FireEye Generic.mg.dcca8f0064e2771e
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
ALYac Trojan.GenericKDZ.89286
Cylance Unsafe
K7AntiVirus Trojan ( 700000121 )
K7GW Trojan ( 700000121 )
Cybereason malicious.064e27
BitDefenderTheta Gen:NN.ZemsilF.34786.fm0@aKqc3@bi
Cyren W32/MSIL_Agent.DJX.gen!Eldorado
Elastic malicious (high confidence)
ESET-NOD32 a variant of MSIL/Agent.EF
ClamAV Win.Virus.Renamer-9953540-0
Kaspersky HEUR:Trojan-Ransom.Win32.Generic
BitDefender Trojan.GenericKDZ.89286
Avast Win32:MalwareX-gen [Trj]
Tencent Worm.Msil.Agent.zbg
Ad-Aware Trojan.GenericKDZ.89286
Sophos MSIL/Grenam-A
VIPRE Trojan.GenericKDZ.89286
McAfee-GW-Edition GenericRXTG-FA!DCCA8F0064E2
Trapmine malicious.moderate.ml.score
Emsisoft Trojan.GenericKDZ.89286 (B)
SentinelOne Static AI – Suspicious PE
GData Trojan.GenericKDZ.89286
Jiangmin Trojan.Generic.hjacp
Avira HEUR/AGEN.1235262
MAX malware (ai score=84)
ZoneAlarm HEUR:Trojan-Ransom.Win32.Generic
Microsoft Virus:MSIL/Grenam.gen!A
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win32.Bladabindi.C424793
McAfee GenericRXTG-FA!DCCA8F0064E2
TACHYON Ransom/W32.DN-Agent.96256
VBA32 TScope.Trojan.MSIL
APEX Malicious
Rising Virus.Grenam!1.A2DD (CLASSIC)
Ikarus Worm.MSIL.Asbit
MaxSecure Trojan.Malware.121218.susgen
Fortinet MSIL/Agent.EF!worm
AVG Win32:MalwareX-gen [Trj]
CrowdStrike win/malicious_confidence_60% (D)

How to remove MSIL/Grenam-A?

MSIL/Grenam-A malware is incredibly difficult to erase by hand. It places its files in several locations throughout the disk, and can get back itself from one of the parts. Moreover, countless changes in the registry, networking settings and also Group Policies are really hard to discover and change to the initial. It is better to make use of a special app – exactly, an anti-malware app. GridinSoft Anti-Malware will fit the most ideal for virus removal objectives.

Why GridinSoft Anti-Malware? It is really lightweight and has its detection databases updated practically every hour. Moreover, it does not have such problems and exposures as Microsoft Defender does. The combination of these aspects makes GridinSoft Anti-Malware suitable for taking out malware of any type.

Remove the viruses with GridinSoft Anti-Malware

  • Download and install GridinSoft Anti-Malware. After the installation, you will be offered to perform the Standard Scan. Approve this action.
  • Gridinsoft Anti-Malware during the scan process

  • Standard scan checks the logical disk where the system files are stored, together with the files of programs you have already installed. The scan lasts up to 6 minutes.
  • GridinSoft Anti-Malware scan results

  • When the scan is over, you may choose the action for each detected virus. For all files of [SHORT_NAME] the default option is “Delete”. Press “Apply” to finish the malware removal.
  • GridinSoft Anti-Malware - After Cleaning
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending