Malware

Generic.BrResMon.1.A4E7DF98 malicious file

Malware Removal

The Generic.BrResMon.1.A4E7DF98 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.BrResMon.1.A4E7DF98 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Attempts to remove evidence of file being downloaded from the Internet
  • Detects Sandboxie through the presence of a library
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

akihabrajdu.website
milliaoin.info
milliaoin.website
uieruijfhrert.xyz
reccx92ifjwj.xyz

How to determine Generic.BrResMon.1.A4E7DF98?


File Info:

crc32: 7D294883
md5: 6dcf7c870a21b47b52bfd537c05d6c52
name: 6DCF7C870A21B47B52BFD537C05D6C52.mlw
sha1: dd08253bad97707d78617087d5489de920f92636
sha256: 6108f962c114562f99cf2c6330302c2b3f9d3fce5f706b5bbd6a73f18decb0d0
sha512: b1cbd6d8fcc46b76fee388ebfd26de129cbc7db4c4a3e895d06356f43ecf97ba84078e8b90bd71caf8e226a5b006484fd62779cdf70530d6cf22f2972e23cdfd
ssdeep: 3072:85P5ExFiGBRBNVOESS0i3/bmgGS41FssqTrSQpi:CSxFiMSE90i3x4sIQI
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0808 0x04b0

Generic.BrResMon.1.A4E7DF98 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0053305e1 )
LionicTrojan.Win32.Mokes.m!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.24384
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacDeepScan:Generic.BrResMon.1.A4E7DF98
MalwarebytesTrojan.MalPack
ZillyaBackdoor.Mokes.Win32.1239
SangforRansom.Win32.Gandcrab_2.se2
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0053305e1 )
Cybereasonmalicious.70a21b
CyrenW32/S-f2c4cd83!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.HGIQ
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderDeepScan:Generic.BrResMon.1.A4E7DF98
NANO-AntivirusTrojan.Win32.Encoder.fcuntb
MicroWorld-eScanDeepScan:Generic.BrResMon.1.A4E7DF98
TencentWin32.Backdoor.Mokes.Wtel
Ad-AwareDeepScan:Generic.BrResMon.1.A4E7DF98
SophosMal/Generic-S + Mal/GandCrab-B
ComodoTrojWare.Win32.Fuerboos.DG@7o67qa
BitDefenderThetaGen:NN.ZexaF.34170.luW@aaUatDhO
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_FRS.0NA003F118
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
FireEyeGeneric.mg.6dcf7c870a21b47b
EmsisoftDeepScan:Generic.BrResMon.1.A4E7DF98 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Mokes.fd
AviraHEUR/AGEN.1121589
eGambitUnsafe.AI_Score_97%
Antiy-AVLTrojan/Generic.ASMalwS.26531B5
MicrosoftTrojan:Win32/GandCrypt.PVP!MTB
SUPERAntiSpywareRansom.GandCrab/Variant
GDataDeepScan:Generic.BrResMon.1.A4E7DF98
AhnLab-V3Win-Trojan/Gandcrab02.Exp
Acronissuspicious
McAfeeTrojan-FPPS!6DCF7C870A21
MAXmalware (ai score=99)
VBA32BScope.TrojanDownloader.Upatre
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_FRS.0NA003F118
RisingTrojan.Kryptik!1.B3A9 (CLASSIC)
YandexTrojan.GandCrypt!OQdSRpBQ8pA
IkarusTrojan.Win32.Crypt
MaxSecureRansomeware.CRAB.gen
FortinetW32/GenKryptik.CNAR!tr
AVGWin32:RansomX-gen [Ransom]
Paloaltogeneric.ml

How to remove Generic.BrResMon.1.A4E7DF98?

Generic.BrResMon.1.A4E7DF98 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment