Malware

Generic.BrResMon.1.50509724 removal guide

Malware Removal

The Generic.BrResMon.1.50509724 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.BrResMon.1.50509724 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Attempts to stop active services
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Operates on local firewall’s policies and settings
  • Creates a copy of itself
  • Attempts to disable UAC
  • Attempts to disable Windows Defender
  • Attempts to modify or disable Security Center warnings
  • Anomalous binary characteristics

How to determine Generic.BrResMon.1.50509724?


File Info:

crc32: 02C14052
md5: 0d7dcc5c9374f051682bc8c15bcc0354
name: 0D7DCC5C9374F051682BC8C15BCC0354.mlw
sha1: 6538856169a3b93a3cccbc2d443178c910532089
sha256: c5d0c065edacc19c4cc08d45e2e06bc33021684b96d2869aa8feb1beb5b56dbd
sha512: bf99e75688f532696c1e7e1326c60544659cc90e693d73972b4748db667616f19000ca040397f35bdea25c90ae81eae922356342318ada43c685c95787dcfc2a
ssdeep: 6144:ThD0I8taAyitwWfIzCYVAhjPon4dy+Iz:aI8UAySwWaClo8Iz
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.BrResMon.1.50509724 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00516fdf1 )
LionicTrojan.Win32.Ramnit.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacDeepScan:Generic.BrResMon.1.50509724
CylanceUnsafe
ZillyaTrojan.Ramnit.Win32.6395
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/Ramnit.b2b373ea
K7GWTrojan ( 00516fdf1 )
Cybereasonmalicious.c9374f
CyrenW32/GandCrab.Y.gen!Eldorado
SymantecW32.Ramnit!dr
ESET-NOD32a variant of Win32/Kryptik.GKNP
APEXMalicious
AvastFileRepMalware
KasperskyTrojan.Win32.Ramnit.dxb
BitDefenderDeepScan:Generic.BrResMon.1.50509724
NANO-AntivirusTrojan.Win32.Ramnit.fhrdfn
MicroWorld-eScanDeepScan:Generic.BrResMon.1.50509724
TencentWin32.Trojan.Ramnit.Hpl
Ad-AwareDeepScan:Generic.BrResMon.1.50509724
SophosMal/Generic-R + Mal/GandCrab-B
ComodoMalware@#3r828skjflk22
BitDefenderThetaGen:NN.ZexaF.34058.ouW@aGfaKEb
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojanSpy.Win32.CLIPBANKER.SMB
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.0d7dcc5c9374f051
EmsisoftDeepScan:Generic.BrResMon.1.50509724 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Ramnit.jr
AviraHEUR/AGEN.1121541
eGambitUnsafe.AI_Score_87%
Antiy-AVLTrojan/Generic.ASMalwS.286F765
MicrosoftTrojan:Win32/Occamy.C
ArcabitDeepScan:Generic.BrResMon.1.50509724
GDataWin32.Trojan-Ransom.GandCrab.N
AhnLab-V3Win-Trojan/MalPe36.Suspicious.X2037
Acronissuspicious
McAfeeArtemis!0D7DCC5C9374
MAXmalware (ai score=100)
VBA32Trojan.Ramnit
MalwarebytesMalware.AI.4232301652
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.Win32.CLIPBANKER.SMB
RisingTrojan.Generic@ML.90 (RDML:HvJq1zU+ab0MnWJp7PLKiA)
YandexTrojan.GenAsa!hKOF0mdpfPQ
IkarusTrojan.Crypt
MaxSecureRansomeware.CRAB.gen
FortinetW32/Kryptik.GKJF!tr
AVGFileRepMalware
Paloaltogeneric.ml
Qihoo-360Win32/Virus.Ramnit.HwoC48QA

How to remove Generic.BrResMon.1.50509724?

Generic.BrResMon.1.50509724 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment