Categories: Malware

Generic.BrResMon.1.87F66C78 (file analysis)

The Generic.BrResMon.1.87F66C78 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.BrResMon.1.87F66C78 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (6 unique times)
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Spanish (Guatemala)
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

nahwicarcare.com
ww38.nahwicarcare.com
ceilingspecialists.ca
resolver1.opendns.com
myip.opendns.com
dandgmanagementinc.com
www.dandgmanagementinc.com
chat.rinch.at
rockthewaves.ca
doc.norot.at
h7.rinch.at
app.norot.at
xx.larenoy.at
app.kartop.at

How to determine Generic.BrResMon.1.87F66C78?


File Info:

crc32: 495D7208md5: 332b561b8804d1d483b6c1eabd23c1f6name: 332B561B8804D1D483B6C1EABD23C1F6.mlwsha1: b411ea2847d809c8ea7daba85d24966af80a60bdsha256: 37db779e6328ff601707790488a8bdadfd8ba542eb276a1f3aee9290cc1cf24bsha512: f29f024fc7b3b0987924491c1f9bd9b045774b7335dd555bca026657fc9580651873a3618598b6ab45d388682131a9d40bc5db7f499defc20c51e3b6b0ab59fcssdeep: 12288:L/QScoqv4QWTZonjCMWRIS+Gs2y/6uMtc:0ScoyFWTZonoVby/6type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.BrResMon.1.87F66C78 also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0053305e1 )
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.24384
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Chapak.ZZ5
ALYac DeepScan:Generic.BrResMon.1.87F66C78
Cylance Unsafe
Zillya Trojan.Foreign.Win32.57818
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Trojan:Win32/GandCrab.2c5c7ee5
K7GW Trojan ( 0053305e1 )
Cybereason malicious.b8804d
Cyren W32/S-a155a775!Eldorado
Symantec Packed.Generic.525
ESET-NOD32 a variant of Win32/Kryptik.GHCY
APEX Malicious
Avast FileRepMetagen [Malware]
ClamAV Win.Packed.Generic-9853074-1
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender DeepScan:Generic.BrResMon.1.87F66C78
NANO-Antivirus Trojan.Win32.GandCrypt.fcskmr
MicroWorld-eScan DeepScan:Generic.BrResMon.1.87F66C78
Tencent Malware.Win32.Gencirc.10b49515
Ad-Aware DeepScan:Generic.BrResMon.1.87F66C78
Sophos Mal/Generic-R + Mal/GandCrab-B
Comodo TrojWare.Win32.Cloxer.AY@7o68fu
BitDefenderTheta Gen:NN.ZexaF.34058.yyW@a8fzoST
VIPRE Trojan.Win32.Generic!BT
TrendMicro Mal_HPGen-37b
McAfee-GW-Edition BehavesLike.Win32.Generic.fc
FireEye Generic.mg.332b561b8804d1d4
Emsisoft DeepScan:Generic.BrResMon.1.87F66C78 (B)
SentinelOne Static AI – Malicious PE
Avira HEUR/AGEN.1103318
eGambit Unsafe.AI_Score_95%
Antiy-AVL Trojan/Generic.ASMalwS.2635FF3
Microsoft Trojan:Win32/GandCrab.KDS!MTB
ZoneAlarm HEUR:Trojan.Win32.Generic
GData DeepScan:Generic.BrResMon.1.87F66C78
AhnLab-V3 Win-Trojan/Gandcrab03.Exp
Acronis suspicious
McAfee GenericRXFO-WN!332B561B8804
MAX malware (ai score=99)
VBA32 Malware-Cryptor.Limpopo
Malwarebytes Gandcrab.Ransom.Encrypt.DDS
Panda Trj/CI.A
TrendMicro-HouseCall Mal_HPGen-37b
Rising Trojan.Kryptik!1.B289 (CLASSIC)
Yandex Trojan.GenAsa!YdU3zIohGH8
Ikarus Trojan.Crypt
MaxSecure Ransomeware.CRAB.gen
Fortinet W32/GenKryptik.CAWM!tr
AVG FileRepMetagen [Malware]
Paloalto generic.ml
Qihoo-360 Win32/Ransom.GandCrab.HwoCEpsA

How to remove Generic.BrResMon.1.87F66C78?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago