Malware

Generic.BrResMon.1.87F66C78 (file analysis)

Malware Removal

The Generic.BrResMon.1.87F66C78 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.BrResMon.1.87F66C78 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (6 unique times)
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Spanish (Guatemala)
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

nahwicarcare.com
ww38.nahwicarcare.com
ceilingspecialists.ca
resolver1.opendns.com
myip.opendns.com
dandgmanagementinc.com
www.dandgmanagementinc.com
chat.rinch.at
rockthewaves.ca
doc.norot.at
h7.rinch.at
app.norot.at
xx.larenoy.at
app.kartop.at

How to determine Generic.BrResMon.1.87F66C78?


File Info:

crc32: 495D7208
md5: 332b561b8804d1d483b6c1eabd23c1f6
name: 332B561B8804D1D483B6C1EABD23C1F6.mlw
sha1: b411ea2847d809c8ea7daba85d24966af80a60bd
sha256: 37db779e6328ff601707790488a8bdadfd8ba542eb276a1f3aee9290cc1cf24b
sha512: f29f024fc7b3b0987924491c1f9bd9b045774b7335dd555bca026657fc9580651873a3618598b6ab45d388682131a9d40bc5db7f499defc20c51e3b6b0ab59fc
ssdeep: 12288:L/QScoqv4QWTZonjCMWRIS+Gs2y/6uMtc:0ScoyFWTZonoVby/6
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.BrResMon.1.87F66C78 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0053305e1 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.24384
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Chapak.ZZ5
ALYacDeepScan:Generic.BrResMon.1.87F66C78
CylanceUnsafe
ZillyaTrojan.Foreign.Win32.57818
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/GandCrab.2c5c7ee5
K7GWTrojan ( 0053305e1 )
Cybereasonmalicious.b8804d
CyrenW32/S-a155a775!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GHCY
APEXMalicious
AvastFileRepMetagen [Malware]
ClamAVWin.Packed.Generic-9853074-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderDeepScan:Generic.BrResMon.1.87F66C78
NANO-AntivirusTrojan.Win32.GandCrypt.fcskmr
MicroWorld-eScanDeepScan:Generic.BrResMon.1.87F66C78
TencentMalware.Win32.Gencirc.10b49515
Ad-AwareDeepScan:Generic.BrResMon.1.87F66C78
SophosMal/Generic-R + Mal/GandCrab-B
ComodoTrojWare.Win32.Cloxer.AY@7o68fu
BitDefenderThetaGen:NN.ZexaF.34058.yyW@a8fzoST
VIPRETrojan.Win32.Generic!BT
TrendMicroMal_HPGen-37b
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
FireEyeGeneric.mg.332b561b8804d1d4
EmsisoftDeepScan:Generic.BrResMon.1.87F66C78 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1103318
eGambitUnsafe.AI_Score_95%
Antiy-AVLTrojan/Generic.ASMalwS.2635FF3
MicrosoftTrojan:Win32/GandCrab.KDS!MTB
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataDeepScan:Generic.BrResMon.1.87F66C78
AhnLab-V3Win-Trojan/Gandcrab03.Exp
Acronissuspicious
McAfeeGenericRXFO-WN!332B561B8804
MAXmalware (ai score=99)
VBA32Malware-Cryptor.Limpopo
MalwarebytesGandcrab.Ransom.Encrypt.DDS
PandaTrj/CI.A
TrendMicro-HouseCallMal_HPGen-37b
RisingTrojan.Kryptik!1.B289 (CLASSIC)
YandexTrojan.GenAsa!YdU3zIohGH8
IkarusTrojan.Crypt
MaxSecureRansomeware.CRAB.gen
FortinetW32/GenKryptik.CAWM!tr
AVGFileRepMetagen [Malware]
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.GandCrab.HwoCEpsA

How to remove Generic.BrResMon.1.87F66C78?

Generic.BrResMon.1.87F66C78 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment