Categories: Malware

Generic.BrResMon.1.54C943D8 removal guide

The Generic.BrResMon.1.54C943D8 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.BrResMon.1.54C943D8 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Detects Sandboxie through the presence of a library
  • Attempts to remove evidence of file being downloaded from the Internet
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself

Related domains:

proxy-exe.bit
kiyanka.club
d3s1.me

How to determine Generic.BrResMon.1.54C943D8?


File Info:

crc32: 9E712E16md5: eaba00b5c5ff3b658b0935b207c6d4bbname: EABA00B5C5FF3B658B0935B207C6D4BB.mlwsha1: eb245ccb1852c898e00ffae943e2579a3a9359c1sha256: 088aa35f14dfc4d3da6d6bc499be9087f4a7cf889924188694d5b9e357683c05sha512: 7f8873de0f49ff5f0c26fdc6ca466856e70d274e9136177fed3b37366948c6d5d668c3755b896331fd03ff0c4809ce4f41de10618056574530d688b866d03dddssdeep: 6144:Tmr6ddqHa3wIfimFObqkCDy6OnvT8vRiXdx97/u/:ThEQwQ7Sr8vRiXdx97Wtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0346 0x093e

Generic.BrResMon.1.54C943D8 also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0053305e1 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.24384
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Chapak.ZZ5
ALYac DeepScan:Generic.BrResMon.1.54C943D8
Cylance Unsafe
Zillya Trojan.IRCBot.Win32.10475
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 00534bbf1 )
Cybereason malicious.5c5ff3
Cyren W32/S-f4f19e09!Eldorado
Symantec Packed.Generic.525
ESET-NOD32 a variant of Win32/Kryptik.GHVN
APEX Malicious
Avast Win32:RansomX-gen [Ransom]
ClamAV Win.Packer.Crypter-6539596-1
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender DeepScan:Generic.BrResMon.1.54C943D8
NANO-Antivirus Trojan.Win32.Coins.fehwpw
SUPERAntiSpyware Ransom.GandCrab/Variant
MicroWorld-eScan DeepScan:Generic.BrResMon.1.54C943D8
Tencent Win32.Trojan-downloader.Upatre.Anfu
Ad-Aware DeepScan:Generic.BrResMon.1.54C943D8
Sophos Mal/Generic-S + Mal/GandCrab-B
Comodo TrojWare.Win32.Cloxer.GFS@7pembf
BitDefenderTheta Gen:NN.ZexaF.34758.nuW@ayvJ63oO
TrendMicro Mal_HPGen-37b
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
FireEye Generic.mg.eaba00b5c5ff3b65
Emsisoft DeepScan:Generic.BrResMon.1.54C943D8 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.IRCBot.xh
Avira HEUR/AGEN.1121527
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASMalwS.26A342F
Microsoft Trojan:Win32/Occamy.C08
GData DeepScan:Generic.BrResMon.1.54C943D8
AhnLab-V3 Win-Trojan/Gandcrab02.Exp
Acronis suspicious
McAfee GenericRXFW-IP!EABA00B5C5FF
MAX malware (ai score=99)
VBA32 BScope.TrojanRansom.GandCrypt
Malwarebytes Ransom.GandCrab
Panda Trj/Genetic.gen
TrendMicro-HouseCall Mal_HPGen-37b
Rising Trojan.Kryptik!1.C6AB (CLASSIC)
Yandex Trojan.GenAsa!5dlGMkYUmiA
Ikarus Trojan.Win32.Gandcrab
MaxSecure Ransomeware.CRAB.gen
Fortinet W32/GandCrab.B!tr
AVG Win32:RansomX-gen [Ransom]
Paloalto generic.ml

How to remove Generic.BrResMon.1.54C943D8?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago