Categories: Malware

About “Generic.BrResMon.1.FDCBBD5F” infection

The Generic.BrResMon.1.FDCBBD5F is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.BrResMon.1.FDCBBD5F virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Anomalous binary characteristics

Related domains:

ipv4bot.whatismyipaddress.com
dns1.soprodns.ru
nomoreransom.coin
nomoreransom.bit
dns2.soprodns.ru
gandcrab.bit

How to determine Generic.BrResMon.1.FDCBBD5F?


File Info:

crc32: 97BC6AADmd5: cfe98217d846da1cbc7f38ce08c6d6a9name: CFE98217D846DA1CBC7F38CE08C6D6A9.mlwsha1: 8778ad0f7ab836a2cac642920997718a4a396db0sha256: 4e2d99f3d1093b0daeac56eeed08610a5529a447b09032b6cf5136fd0b8a2ab4sha512: 12348feec6d8c395221e03286b000152117fb5bab64a089ab9e162fdb61b3043c5df638d1a3502f5019f3f1e3e90052c2e0fdd75d3e246130fb8317137bd0076ssdeep: 6144:gG1A8tF6zJ8DFJ/ScQwJmd72jfLppMZHs1EZS3fr:N1A8tFIiFJkwoV2jflep6EZArtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2017, ignomodoudebFileVersion: 10.1.10.11ProductVersion: 10.1.10.11Translation: 0x0809 0x04b0

Generic.BrResMon.1.FDCBBD5F also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan DeepScan:Generic.BrResMon.1.FDCBBD5F
FireEye Generic.mg.cfe98217d846da1c
CAT-QuickHeal Trojan.Chapak.ZZ5
McAfee GenericRXEB-KP!CFE98217D846
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00526cba1 )
BitDefender DeepScan:Generic.BrResMon.1.FDCBBD5F
K7GW Trojan ( 00526cba1 )
Cybereason malicious.7d846d
Cyren W32/S-c5d37cab!Eldorado
Symantec Packed.Generic.525
APEX Malicious
Avast Win32:MalwareX-gen [Trj]
ClamAV Win.Trojan.Emotet-6451899-0
Kaspersky HEUR:Trojan-Ransom.Win32.GandCrypt.gen
Alibaba Ransom:Win32/GandCrypt.df2b9f3c
NANO-Antivirus Trojan.Win32.Yakes.exynrl
ViRobot Trojan.Win32.Ransom.253440.D
AegisLab Trojan.Win32.GandCrypt.tphU
Rising Malware.Obscure/Heur!1.A89E (CLOUD)
Ad-Aware DeepScan:Generic.BrResMon.1.FDCBBD5F
Emsisoft DeepScan:Generic.BrResMon.1.FDCBBD5F (B)
Comodo TrojWare.Win32.Ransom.GandCrab.A@7jk3ar
F-Secure Heuristic.HEUR/AGEN.1117310
DrWeb Trojan.Encoder.24384
Zillya Trojan.GandCrypt.Win32.44
TrendMicro Ransom_HPGANDCRAB.SMG2
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
Sophos Mal/Generic-S + Mal/GandCrab-B
Ikarus Trojan.Crypt
Jiangmin Trojan.Diple.bbxy
MaxSecure Ransomeware.CRAB.gen
Avira HEUR/AGEN.1117310
MAX malware (ai score=99)
Antiy-AVL Trojan[Banker]/Win32.NeutrinoPOS
Microsoft Trojan:Win32/Ursnif.KDS!MTB
Arcabit DeepScan:Generic.BrResMon.1.FDCBBD5F
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
ZoneAlarm HEUR:Trojan-Ransom.Win32.GandCrypt.gen
GData DeepScan:Generic.BrResMon.1.FDCBBD5F
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/MalPe34.Suspicious.X2029
Acronis suspicious
ALYac DeepScan:Generic.BrResMon.1.FDCBBD5F
VBA32 TrojanBanker.NeutrinoPOS
Malwarebytes Trojan.Bunitu
Panda Trj/Genetic.gen
ESET-NOD32 Win32/Filecoder.GandCrab.B
TrendMicro-HouseCall Ransom_HPGANDCRAB.SMG2
Tencent Malware.Win32.Gencirc.10b6b4c1
Yandex Trojan.GandCrypt!rB7PfXp2qRk
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_94%
Fortinet W32/Kryptik.GLKY!tr
AVG Win32:MalwareX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 Win32/Trojan.Ransom.679

How to remove Generic.BrResMon.1.FDCBBD5F?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago