Malware

How to remove “Generic.BrResMon.1.00B7946F”?

Malware Removal

The Generic.BrResMon.1.00B7946F is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.BrResMon.1.00B7946F virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Detects Sandboxie through the presence of a library
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
ovche.bit
hekasoft.ru
hostfiletank.ru
d3s1.me

How to determine Generic.BrResMon.1.00B7946F?


File Info:

crc32: A910DB12
md5: 52c2c70858a27a03cb5c441d3d46e9b6
name: 52C2C70858A27A03CB5C441D3D46E9B6.mlw
sha1: ba73e367144c81820e0dea3f754b70cd85e0bc19
sha256: afb80d75a4a08f9716a29157c3d7969f523d241e3158b011e400d0a6a0046d67
sha512: 0718a4478fd28fab203f5e128f7cf5924a48165e7b8f9b2d5c45f1023a1a730c43265b33883441b2a234943b789b111948e3bec9873135d4618e3e912682658c
ssdeep: 3072:AKcrg9AOzePwmwUBNSpWusflCj8orPuxFWTOU4BQQA:r6qz1mZ7uclformxFWTOV+
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0808 0x04b0

Generic.BrResMon.1.00B7946F also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0053305e1 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.24384
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacDeepScan:Generic.BrResMon.1.00B7946F
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 00532d5f1 )
Cybereasonmalicious.858a27
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GHDD
ZonerTrojan.Win32.68971
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
ClamAVWin.Ransomware.Deepscan-9845384-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderDeepScan:Generic.BrResMon.1.00B7946F
NANO-AntivirusTrojan.Win32.GandCrypt.fcuhbz
SUPERAntiSpywareRansom.GandCrab/Variant
MicroWorld-eScanDeepScan:Generic.BrResMon.1.00B7946F
TencentMalware.Win32.Gencirc.10c94ebf
Ad-AwareDeepScan:Generic.BrResMon.1.00B7946F
SophosMal/Generic-R + Mal/GandCrab-B
ComodoTrojWare.Win32.Fuerboos.DG@7o67qa
BitDefenderThetaGen:NN.ZexaF.34758.luW@aqytaMiO
VIPRETrojan.Win32.Generic!BT
TrendMicroMal_HPGen-37b
McAfee-GW-EditionBehavesLike.Win32.Dropper.ch
FireEyeGeneric.mg.52c2c70858a27a03
EmsisoftDeepScan:Generic.BrResMon.1.00B7946F (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.GandCrypt.dl
WebrootW32.Adware.Gen
AviraHEUR/AGEN.1121589
Antiy-AVLTrojan/Generic.ASMalwS.2636327
MicrosoftTrojan:Win32/GandCrypt.PVP!MTB
ArcabitDeepScan:Generic.BrResMon.1.00B7946F
AegisLabTrojan.Win32.Generic.4!c
GDataDeepScan:Generic.BrResMon.1.00B7946F
AhnLab-V3Win-Trojan/Gandcrab02.Exp
Acronissuspicious
McAfeeGenericRXFP-EC!52C2C70858A2
MAXmalware (ai score=94)
VBA32BScope.TrojanDownloader.Upatre
MalwarebytesTrojan.MalPack.GS
PandaTrj/CI.A
TrendMicro-HouseCallMal_HPGen-37b
RisingTrojan.Kryptik!1.B3A9 (CLASSIC)
IkarusTrojan.ArkeiStealer
MaxSecureRansomeware.CRAB.gen
FortinetW32/GenKryptik.CNAR!tr
AVGWin32:RansomX-gen [Ransom]
Paloaltogeneric.ml

How to remove Generic.BrResMon.1.00B7946F?

Generic.BrResMon.1.00B7946F removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment