Malware

Generic.BrResMon.1.36EDB85E information

Malware Removal

The Generic.BrResMon.1.36EDB85E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.BrResMon.1.36EDB85E virus can do?

  • Executable code extraction
  • Creates RWX memory
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Albanian
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system

Related domains:

allods-games.site

How to determine Generic.BrResMon.1.36EDB85E?


File Info:

crc32: 3DBB04B9
md5: 9904e589be138141356460af94352ca0
name: 9904E589BE138141356460AF94352CA0.mlw
sha1: fa9f4ac9c0f86dfeb2b7e7323ed9aee7f7892a4e
sha256: 68c87201923022eae4bfc307335c32a3be03f985bfc4292dcb5212afe315fb01
sha512: c7c337be7b9111911594c2e4cc370b7555bfe13fa829246d7d20a3b1f7a00d5f13c08fb6e229d3d255579879884a035bd45e4028ce53f83bd97787fcc6d3f4e6
ssdeep: 3072:RDIaLY09SmdQdPev25Lj90riADtwvjBuq5O1mBN8l6UaQOTIqXkO:RDBN9LdYPQ610riUtMjBuqttU282V
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2017, fasoojreuyef
FileVersion: 10.1.10.11
ProductVersion: 2.13.5.66

Generic.BrResMon.1.36EDB85E also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00516fdf1 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.24403
CynetMalicious (score: 100)
ALYacDeepScan:Generic.BrResMon.1.36EDB85E
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/Bunitu.063cf231
K7GWTrojan ( 00516fdf1 )
Cybereasonmalicious.9be138
CyrenW32/Bunitu.Q.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GKFC
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderDeepScan:Generic.BrResMon.1.36EDB85E
NANO-AntivirusTrojan.Win32.Coins.fhtlxf
MicroWorld-eScanDeepScan:Generic.BrResMon.1.36EDB85E
TencentMalware.Win32.Gencirc.114d4eb3
Ad-AwareDeepScan:Generic.BrResMon.1.36EDB85E
SophosMal/Generic-R + Mal/GandCrab-G
ComodoTrojWare.Win32.Coins.A@7ub015
BitDefenderThetaAI:Packer.5A4E95B020
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.dh
FireEyeGeneric.mg.9904e589be138141
EmsisoftDeepScan:Generic.BrResMon.1.36EDB85E (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PSW.Coins.bai
WebrootW32.Adware.Installcore
AviraHEUR/AGEN.1121533
MicrosoftTrojanProxy:Win32/Bunitu.Q!bit
GDataWin32.Trojan-Ransom.GandCrab.U
AhnLab-V3Win-Trojan/Gandcrab05.Exp
Acronissuspicious
McAfeeTrojan-FPST!9904E589BE13
MAXmalware (ai score=93)
VBA32BScope.Trojan.Vigorf
MalwarebytesMalware.AI.3340237792
PandaTrj/GdSda.A
RisingRansom.GandCrypt!8.F33E (CLOUD)
YandexTrojan.GenAsa!+X1kgjGxIz0
IkarusTrojan.Crypt
MaxSecureRansomeware.CRAB.gen
FortinetW32/Kryptik.GKJF!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Generic.BrResMon.1.36EDB85E?

Generic.BrResMon.1.36EDB85E removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment