Categories: Malware

How to remove “Generic.BrResMon.1.00B7946F”?

The Generic.BrResMon.1.00B7946F is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.BrResMon.1.00B7946F virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Detects Sandboxie through the presence of a library
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
ovche.bit
hekasoft.ru
hostfiletank.ru
d3s1.me

How to determine Generic.BrResMon.1.00B7946F?


File Info:

crc32: A910DB12md5: 52c2c70858a27a03cb5c441d3d46e9b6name: 52C2C70858A27A03CB5C441D3D46E9B6.mlwsha1: ba73e367144c81820e0dea3f754b70cd85e0bc19sha256: afb80d75a4a08f9716a29157c3d7969f523d241e3158b011e400d0a6a0046d67sha512: 0718a4478fd28fab203f5e128f7cf5924a48165e7b8f9b2d5c45f1023a1a730c43265b33883441b2a234943b789b111948e3bec9873135d4618e3e912682658cssdeep: 3072:AKcrg9AOzePwmwUBNSpWusflCj8orPuxFWTOU4BQQA:r6qz1mZ7uclformxFWTOV+type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0808 0x04b0

Generic.BrResMon.1.00B7946F also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0053305e1 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.24384
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Mauvaise.SL1
ALYac DeepScan:Generic.BrResMon.1.00B7946F
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 00532d5f1 )
Cybereason malicious.858a27
Symantec Packed.Generic.525
ESET-NOD32 a variant of Win32/Kryptik.GHDD
Zoner Trojan.Win32.68971
APEX Malicious
Avast Win32:RansomX-gen [Ransom]
ClamAV Win.Ransomware.Deepscan-9845384-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender DeepScan:Generic.BrResMon.1.00B7946F
NANO-Antivirus Trojan.Win32.GandCrypt.fcuhbz
SUPERAntiSpyware Ransom.GandCrab/Variant
MicroWorld-eScan DeepScan:Generic.BrResMon.1.00B7946F
Tencent Malware.Win32.Gencirc.10c94ebf
Ad-Aware DeepScan:Generic.BrResMon.1.00B7946F
Sophos Mal/Generic-R + Mal/GandCrab-B
Comodo TrojWare.Win32.Fuerboos.DG@7o67qa
BitDefenderTheta Gen:NN.ZexaF.34758.luW@aqytaMiO
VIPRE Trojan.Win32.Generic!BT
TrendMicro Mal_HPGen-37b
McAfee-GW-Edition BehavesLike.Win32.Dropper.ch
FireEye Generic.mg.52c2c70858a27a03
Emsisoft DeepScan:Generic.BrResMon.1.00B7946F (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.GandCrypt.dl
Webroot W32.Adware.Gen
Avira HEUR/AGEN.1121589
Antiy-AVL Trojan/Generic.ASMalwS.2636327
Microsoft Trojan:Win32/GandCrypt.PVP!MTB
Arcabit DeepScan:Generic.BrResMon.1.00B7946F
AegisLab Trojan.Win32.Generic.4!c
GData DeepScan:Generic.BrResMon.1.00B7946F
AhnLab-V3 Win-Trojan/Gandcrab02.Exp
Acronis suspicious
McAfee GenericRXFP-EC!52C2C70858A2
MAX malware (ai score=94)
VBA32 BScope.TrojanDownloader.Upatre
Malwarebytes Trojan.MalPack.GS
Panda Trj/CI.A
TrendMicro-HouseCall Mal_HPGen-37b
Rising Trojan.Kryptik!1.B3A9 (CLASSIC)
Ikarus Trojan.ArkeiStealer
MaxSecure Ransomeware.CRAB.gen
Fortinet W32/GenKryptik.CNAR!tr
AVG Win32:RansomX-gen [Ransom]
Paloalto generic.ml

How to remove Generic.BrResMon.1.00B7946F?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago