Malware

Generic.BrResMon.1.1434A14A (file analysis)

Malware Removal

The Generic.BrResMon.1.1434A14A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.BrResMon.1.1434A14A virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (6 unique times)
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz
www.billerimpex.com
www.macartegrise.eu
www.poketeg.com
perovaphoto.ru
asl-company.ru
www.fabbfoundation.gm
www.perfectfunnelblueprint.com
www.wash-wear.com
pp-panda74.ru
cevent.net
bellytobabyphotographyseattle.com
alem.be
apps.identrust.com
crl.identrust.com
x1.c.lencr.org
boatshowradio.com
dna-cp.com
acbt.fr
r3.o.lencr.org
wpakademi.com
www.cakav.hu
www.mimid.cz
6chen.cn
goodapd.website

How to determine Generic.BrResMon.1.1434A14A?


File Info:

crc32: F2FE76C1
md5: 17945e3a5067360c563754a2f9c10766
name: 17945E3A5067360C563754A2F9C10766.mlw
sha1: 0c5e2945ba59ff8c14a22b1cd2dfb49ad60e70f7
sha256: c5181d793faf97125e470d86231eed19ebe04054700e752c28cf976ecfd74b5a
sha512: 4e2eef3d0a29983ffd7975fa0ac67bba2c396aa48e62af96af342594f6c5a7ffb8e42e2a370c5df89c8e5aa12de1a7d5351f4bf37c5a93c15feedd65df64f7a3
ssdeep: 3072:Bdrs+AyWsBJf+BOwKfdcVktkuFbCTxqEPkFC0v76Ft4E9BNKdvR:BdrnTmBOwKfGktrF+dqyzwmF2Wc
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.BrResMon.1.1434A14A also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00516fdf1 )
LionicTrojan.Win32.GandCrypt.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.25976
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacTrojan.Ransom.GandCrab
CylanceUnsafe
ZillyaTrojan.GandCrypt.Win32.703
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
AlibabaRansom:Win32/GandCrypt.002002
K7GWTrojan ( 00516fdf1 )
Cybereasonmalicious.a50673
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GKJO
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Malware.Mint-9877051-0
KasperskyTrojan-Ransom.Win32.GandCrypt.eli
BitDefenderDeepScan:Generic.BrResMon.1.1434A14A
NANO-AntivirusTrojan.Win32.GandCrypt.fhtbty
ViRobotTrojan.Win32.R.Agent.193024.J
MicroWorld-eScanDeepScan:Generic.BrResMon.1.1434A14A
TencentMalware.Win32.Gencirc.114d4f5c
Ad-AwareDeepScan:Generic.BrResMon.1.1434A14A
SophosMal/Generic-R + Mal/GandCrab-B
ComodoMalware@#3a2o3j7nvz4ht
BitDefenderThetaGen:NN.ZexaF.34058.luW@aSmyoYm
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
FireEyeGeneric.mg.17945e3a5067360c
EmsisoftDeepScan:Generic.BrResMon.1.1434A14A (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PSW.Coins.bdc
AviraHEUR/AGEN.1121541
eGambitUnsafe.AI_Score_97%
Antiy-AVLTrojan/Generic.ASMalwS.2807A4B
MicrosoftTrojan:Win32/Occamy.CC5
ArcabitDeepScan:Generic.BrResMon.1.1434A14A
GDataWin32.Trojan-Ransom.GandCrab.N
AhnLab-V3Win-Trojan/MalPe34.Suspicious.X2029
Acronissuspicious
McAfeeTrojan-FPYT!17945E3A5067
MAXmalware (ai score=100)
VBA32TrojanDownloader.Godzilla
MalwarebytesMalware.AI.1125015436
PandaTrj/GdSda.A
RisingTrojan.Generic@ML.100 (RDML:ytvjfXcNQLOHHtTCPc5Z9w)
YandexTrojan.GenAsa!mqevqAZvnlE
IkarusTrojan.Crypt
FortinetW32/GenKryptik.CNAR!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.GandCrab.HwoCEpsA

How to remove Generic.BrResMon.1.1434A14A?

Generic.BrResMon.1.1434A14A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment