Malware

Generic.BrResMon.1.667B7F0A removal guide

Malware Removal

The Generic.BrResMon.1.667B7F0A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.BrResMon.1.667B7F0A virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (6 unique times)
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

nahwicarcare.com
ww38.nahwicarcare.com
ceilingspecialists.ca
resolver1.opendns.com
myip.opendns.com
dandgmanagementinc.com
chat.rinch.at
www.dandgmanagementinc.com
rockthewaves.ca
doc.norot.at
h7.rinch.at
app.norot.at
xx.larenoy.at
app.kartop.at
io.rinch.at
api.jarato.at
chat.manaop.at
mahono.cn

How to determine Generic.BrResMon.1.667B7F0A?


File Info:

crc32: 75B99E14
md5: ea04cced556afe50e3f3ba9905f37524
name: EA04CCED556AFE50E3F3BA9905F37524.mlw
sha1: 7e5dcb2d3c2163ef5f6ad45e2ef578e5d9d9f6b4
sha256: babb9362b791ebc5a4607629822027c6b6619d3ce540f89e85640c0de8ba9616
sha512: 6e1a422cc9fbd02119700888a559d19f3842ff996ff2e52350a08b8fcf8bd79500f00c8dd674963ceddce042c0de1dfa05d840091c9ace963184a839e302989f
ssdeep: 6144:0nlLPlGwgW7ZLqxrw//uYSs7uQd2YlWL3jKwsHuSSxOKgxvf8qUvx/GwV:0lLvJqxrc/vS2g/VsOSCbgF8qq3V
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0809 0x04b0

Generic.BrResMon.1.667B7F0A also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005340041 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.24384
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacDeepScan:Generic.BrResMon.1.667B7F0A
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005340041 )
Cybereasonmalicious.d556af
CyrenW32/S-3b893bdb!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GHOB
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
ClamAVWin.Packer.Crypter-6539596-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderDeepScan:Generic.BrResMon.1.667B7F0A
NANO-AntivirusTrojan.Win32.Encoder.fdwtrf
MicroWorld-eScanDeepScan:Generic.BrResMon.1.667B7F0A
TencentWin32.Trojan.Chapak.Ajbg
Ad-AwareDeepScan:Generic.BrResMon.1.667B7F0A
SophosML/PE-A + Mal/GandCrab-D
ComodoTrojWare.Win32.Quant.GL@7onsti
BitDefenderThetaGen:NN.ZexaF.34796.yyW@aG1qzVh
VIPRETrojan.Win32.Generic!BT
TrendMicroMal_HPGen-37b
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
FireEyeGeneric.mg.ea04cced556afe50
EmsisoftDeepScan:Generic.BrResMon.1.667B7F0A (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.GandCrypt.ef
AviraHEUR/AGEN.1103318
MicrosoftRansom:Win32/GandCrab.AP
ArcabitDeepScan:Generic.BrResMon.1.667B7F0A
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataDeepScan:Generic.BrResMon.1.667B7F0A
AhnLab-V3Trojan/Win32.Agent.R229914
Acronissuspicious
McAfeeTrojan-FPSE!EA04CCED556A
MAXmalware (ai score=95)
VBA32BScope.Trojan.Chapak
MalwarebytesTrojan.MalPack
PandaTrj/Genetic.gen
TrendMicro-HouseCallMal_HPGen-37b
RisingTrojan.Kryptik!1.B2DD (CLASSIC)
YandexTrojan.GenAsa!C7STn4TDZBk
IkarusTrojan-Ransom.GandCrab
MaxSecureRansomeware.GandCrypt.Gen
FortinetW32/GenKryptik.CNAR!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.GandCrab.HwoCEpsA

How to remove Generic.BrResMon.1.667B7F0A?

Generic.BrResMon.1.667B7F0A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment