Malware

Generic.BrResMon.1.2DDB2002 removal instruction

Malware Removal

The Generic.BrResMon.1.2DDB2002 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.BrResMon.1.2DDB2002 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • A process attempted to delay the analysis task by a long amount of time.
  • Attempts to identify installed AV products by registry key
  • Anomalous binary characteristics

Related domains:

x.stasismyfuture.com
i.stasismyfuture.com

How to determine Generic.BrResMon.1.2DDB2002?


File Info:

crc32: 74C19ECB
md5: fe2e1cf8451aa83ec51d64780262212a
name: FE2E1CF8451AA83EC51D64780262212A.mlw
sha1: 01b29b09ff1c329c7457e8d529eb3b3ef557e538
sha256: ace8e0de41e2a706e993aff81842137de82d6654a17692a97dc0a0ff65e1e775
sha512: b4be44c94585de542dc713a87e7ce8e67c76466d488ed912a15807d7c9a1d24cae1e7d52ec873b972274dafbaf173810416fc5d837f309b102bba26d0e82289d
ssdeep: 3072:FO9cR67qqAtqYhuHr9LmExBNF42G/j7btlX+/yArK6n:F2q3kHhLm6cpRGem
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0808 0x04b0

Generic.BrResMon.1.2DDB2002 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0053305e1 )
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner2.40235
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacDeepScan:Generic.BrResMon.1.2DDB2002
CylanceUnsafe
ZillyaTrojan.GandCrypt.Win32.366
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWAdware ( 004ef1551 )
Cybereasonmalicious.8451aa
CyrenW32/S-15f730e0!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GHPN
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
ClamAVWin.Ransomware.Phorpiex-9818009-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderDeepScan:Generic.BrResMon.1.2DDB2002
NANO-AntivirusTrojan.Win32.GandCrypt.fdwauw
ViRobotTrojan.Win32.U.Hermes.233472
SUPERAntiSpywareBackdoor.Andromeda/Variant
MicroWorld-eScanDeepScan:Generic.BrResMon.1.2DDB2002
TencentMalware.Win32.Gencirc.10b4ac51
Ad-AwareDeepScan:Generic.BrResMon.1.2DDB2002
SophosMal/Generic-R + Mal/GandCrab-B
ComodoTrojWare.Win32.TrojanDownloader.Upatre.GP@7ou4hv
BitDefenderThetaGen:NN.ZexaF.34758.ouW@aKVvUbeO
TrendMicroTrojanSpy.Win32.URSNIF.SMD2.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
FireEyeGeneric.mg.fe2e1cf8451aa83e
EmsisoftDeepScan:Generic.BrResMon.1.2DDB2002 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.Upatre.ajif
WebrootW32.Trojan.Ransom.Gen
AviraHEUR/AGEN.1121589
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.268FAB9
MicrosoftTrojan:Win32/Phorpiex.AR!MTB
AegisLabTrojan.Win32.Generic.4!c
GDataWin32.Trojan-Ransom.GandCrab.U
AhnLab-V3Win-Trojan/Gandcrab02.Exp
Acronissuspicious
McAfeeGenericRXFS-YH!FE2E1CF8451A
MAXmalware (ai score=100)
VBA32BScope.TrojanRansom.GandCrypt
MalwarebytesTrojan.MalPack
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojanSpy.Win32.URSNIF.SMD2.hp
RisingMalware.Obscure/Heur!1.A89E (CLASSIC)
YandexTrojan.GenAsa!h0KTGIeLOFs
IkarusTrojan-Ransom.GandCrab
MaxSecureRansomeware.CRAB.gen
FortinetW32/Kryptik.GOGY!tr
AVGWin32:RansomX-gen [Ransom]
Paloaltogeneric.ml

How to remove Generic.BrResMon.1.2DDB2002?

Generic.BrResMon.1.2DDB2002 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment