Categories: Malware

Generic.BrResMon.1.667B7F0A removal guide

The Generic.BrResMon.1.667B7F0A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.BrResMon.1.667B7F0A virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (6 unique times)
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

nahwicarcare.com
ww38.nahwicarcare.com
ceilingspecialists.ca
resolver1.opendns.com
myip.opendns.com
dandgmanagementinc.com
chat.rinch.at
www.dandgmanagementinc.com
rockthewaves.ca
doc.norot.at
h7.rinch.at
app.norot.at
xx.larenoy.at
app.kartop.at
io.rinch.at
api.jarato.at
chat.manaop.at
mahono.cn

How to determine Generic.BrResMon.1.667B7F0A?


File Info:

crc32: 75B99E14md5: ea04cced556afe50e3f3ba9905f37524name: EA04CCED556AFE50E3F3BA9905F37524.mlwsha1: 7e5dcb2d3c2163ef5f6ad45e2ef578e5d9d9f6b4sha256: babb9362b791ebc5a4607629822027c6b6619d3ce540f89e85640c0de8ba9616sha512: 6e1a422cc9fbd02119700888a559d19f3842ff996ff2e52350a08b8fcf8bd79500f00c8dd674963ceddce042c0de1dfa05d840091c9ace963184a839e302989fssdeep: 6144:0nlLPlGwgW7ZLqxrw//uYSs7uQd2YlWL3jKwsHuSSxOKgxvf8qUvx/GwV:0lLvJqxrc/vS2g/VsOSCbgF8qq3Vtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0809 0x04b0

Generic.BrResMon.1.667B7F0A also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 005340041 )
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.24384
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Mauvaise.SL1
ALYac DeepScan:Generic.BrResMon.1.667B7F0A
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 005340041 )
Cybereason malicious.d556af
Cyren W32/S-3b893bdb!Eldorado
Symantec Packed.Generic.525
ESET-NOD32 a variant of Win32/Kryptik.GHOB
APEX Malicious
Avast Win32:MalwareX-gen [Trj]
ClamAV Win.Packer.Crypter-6539596-1
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender DeepScan:Generic.BrResMon.1.667B7F0A
NANO-Antivirus Trojan.Win32.Encoder.fdwtrf
MicroWorld-eScan DeepScan:Generic.BrResMon.1.667B7F0A
Tencent Win32.Trojan.Chapak.Ajbg
Ad-Aware DeepScan:Generic.BrResMon.1.667B7F0A
Sophos ML/PE-A + Mal/GandCrab-D
Comodo TrojWare.Win32.Quant.GL@7onsti
BitDefenderTheta Gen:NN.ZexaF.34796.yyW@aG1qzVh
VIPRE Trojan.Win32.Generic!BT
TrendMicro Mal_HPGen-37b
McAfee-GW-Edition BehavesLike.Win32.Generic.fc
FireEye Generic.mg.ea04cced556afe50
Emsisoft DeepScan:Generic.BrResMon.1.667B7F0A (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.GandCrypt.ef
Avira HEUR/AGEN.1103318
Microsoft Ransom:Win32/GandCrab.AP
Arcabit DeepScan:Generic.BrResMon.1.667B7F0A
ZoneAlarm HEUR:Trojan.Win32.Generic
GData DeepScan:Generic.BrResMon.1.667B7F0A
AhnLab-V3 Trojan/Win32.Agent.R229914
Acronis suspicious
McAfee Trojan-FPSE!EA04CCED556A
MAX malware (ai score=95)
VBA32 BScope.Trojan.Chapak
Malwarebytes Trojan.MalPack
Panda Trj/Genetic.gen
TrendMicro-HouseCall Mal_HPGen-37b
Rising Trojan.Kryptik!1.B2DD (CLASSIC)
Yandex Trojan.GenAsa!C7STn4TDZBk
Ikarus Trojan-Ransom.GandCrab
MaxSecure Ransomeware.GandCrypt.Gen
Fortinet W32/GenKryptik.CNAR!tr
AVG Win32:MalwareX-gen [Trj]
Paloalto generic.ml
Qihoo-360 Win32/Ransom.GandCrab.HwoCEpsA

How to remove Generic.BrResMon.1.667B7F0A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago