Generic.BrResMon.1.1B12FDAB

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Generic.BrResMon.1.1B12FDAB infection?

In this article you will certainly discover regarding the interpretation of Generic.BrResMon.1.1B12FDAB as well as its adverse influence on your computer. Such ransomware are a form of malware that is clarified by on-line scams to require paying the ransom money by a target.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the situations, Generic.BrResMon.1.1B12FDAB virus will instruct its victims to launch funds transfer for the objective of reducing the effects of the modifications that the Trojan infection has presented to the target’s tool.

Generic.BrResMon.1.1B12FDAB Summary

These alterations can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection (inter-process);
  • Injection with CreateRemoteThread in a remote process;
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Mimics the system’s user agent string for its own requests;
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses Windows utilities for basic functionality;
  • Detects Sandboxie through the presence of a library;
  • Detects the presence of Wine emulator via function name;
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Attempts to identify installed analysis tools by a known file location;
  • Checks for the presence of known devices from debuggers and forensic tools;
  • Detects the presence of Wine emulator via registry key;
  • Detects Sandboxie using a known mutex;
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Creates a copy of itself;
  • Checks for a known DeepFreeze Frozen State Mutex;
  • Collects information to fingerprint the system. There are behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices, or data. Unlike passwords and verification codes, fingerprints are fundamental parts of user’s identities. Among the threats blocked on biometric data processing and storage systems is spyware, the malware used in phishing attacks (mostly spyware downloaders and droppers), ransomware, and Banking Trojans as posing the greatest danger.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the papers found on the sufferer’s disk drive — so the target can no more use the information;
  • Preventing regular access to the sufferer’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyz Ransom_HPGANDCRAB.SMG2
a.tomx.xyz Ransom_HPGANDCRAB.SMG2
f4c6y5.top Ransom_HPGANDCRAB.SMG2
o4c2m7.top Ransom_HPGANDCRAB.SMG2

Generic.BrResMon.1.1B12FDAB

One of the most regular networks where Generic.BrResMon.1.1B12FDAB Ransomware are infused are:

  • By methods of phishing emails;
  • As an effect of user ending up on a resource that hosts a malicious software application;

As soon as the Trojan is successfully infused, it will certainly either cipher the data on the target’s computer or avoid the device from functioning in a correct manner – while likewise positioning a ransom money note that points out the requirement for the targets to effect the settlement for the purpose of decrypting the documents or restoring the documents system back to the preliminary problem. In most circumstances, the ransom money note will certainly come up when the customer restarts the PC after the system has actually currently been harmed.

Generic.BrResMon.1.1B12FDAB circulation networks.

In different edges of the globe, Generic.BrResMon.1.1B12FDAB expands by leaps and also bounds. Nonetheless, the ransom money notes and techniques of extorting the ransom amount might differ depending upon certain local (regional) setups. The ransom notes as well as methods of extorting the ransom money amount may vary depending on certain regional (regional) setups.

Ransomware injection

For example:

    Faulty alerts about unlicensed software program.

    In particular locations, the Trojans usually wrongfully report having discovered some unlicensed applications allowed on the victim’s gadget. The sharp after that demands the user to pay the ransom money.

    Faulty statements regarding prohibited content.

    In nations where software program piracy is less prominent, this approach is not as efficient for the cyber fraudulences. Conversely, the Generic.BrResMon.1.1B12FDAB popup alert might falsely declare to be originating from a law enforcement establishment and will certainly report having located youngster porn or other illegal information on the gadget.

    Generic.BrResMon.1.1B12FDAB popup alert may incorrectly claim to be obtaining from a legislation enforcement organization as well as will report having situated kid pornography or various other prohibited information on the gadget. The alert will similarly consist of a requirement for the customer to pay the ransom.

Technical details

File Info:

crc32: A99D9ED3
md5: 7301d836adcb0a52277f9bff28e38de7
name: 7301D836ADCB0A52277F9BFF28E38DE7.mlw
sha1: bfca87f187784594f10b2aa8a9db3e5b77d71a5d
sha256: ca80ddc35c73c1e62611faaaa38f377dd9a61b632eff3ea4db631d729b8ff13c
sha512: faf6e38b771684b19e36a35ec7df71f4cb84647e3c6abaa72a27b0868729bf8262438c488c957f6ce900d61d6da6064268e659238f00994b3ccd61d11fda7227
ssdeep: 3072:iksmLJS//pIq2eDpV0n4iZ3uqufBNZnKyp6fa9iICItkoFfPs2nzAuRPDKl7MQ5:iiLJg72en0jZ6ZykTiIvOoCaPi7MOA
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2017, yuneortiurik
FileVersion: 10.1.10.11
ProductVersion: 10.1.10.11
Translation: 0x0809 0x04b0

Generic.BrResMon.1.1B12FDAB also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.24561
MicroWorld-eScan DeepScan:Generic.BrResMon.1.1B12FDAB
FireEye Generic.mg.7301d836adcb0a52
CAT-QuickHeal Trojan.Chapak.ZZ5
Qihoo-360 HEUR/QVM20.1.4BAF.Malware.Gen
McAfee GenericRXEB-KP!7301D836ADCB
Cylance Unsafe
Sangfor Malware
K7AntiVirus Trojan ( 003e58dd1 )
BitDefender DeepScan:Generic.BrResMon.1.1B12FDAB
K7GW Trojan ( 003e58dd1 )
Cybereason malicious.6adcb0
TrendMicro Ransom_HPGANDCRAB.SMG2
BitDefenderTheta Gen:NN.ZexaF.34634.pu0@aeS0r5dO
Cyren W32/S-c5d37cab!Eldorado
Symantec Packed.Generic.525
APEX Malicious
Avast Win32:Evo-gen [Susp]
ClamAV Win.Ransomware.Cryptomix-6489177-0
Kaspersky HEUR:Trojan-Ransom.Win32.GandCrypt.gen
Ad-Aware DeepScan:Generic.BrResMon.1.1B12FDAB
Sophos Mal/Ransom-FQ
Comodo TrojWare.Win32.NeutrinoPOS.D@7iu3t4
F-Secure Heuristic.HEUR/AGEN.1126869
Invincea ML/PE-A + Mal/Ransom-FQ
McAfee-GW-Edition BehavesLike.Win32.Trojan.dh
Emsisoft DeepScan:Generic.BrResMon.1.1B12FDAB (B)
Ikarus Trojan-Dropper.Win32.Danabot
Jiangmin Trojan.Blocker.ifn
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1126869
Microsoft Trojan:Win32/Ursnif.KDS!MTB
Arcabit DeepScan:Generic.BrResMon.1.1B12FDAB
ZoneAlarm HEUR:Trojan-Ransom.Win32.GandCrypt.gen
GData DeepScan:Generic.BrResMon.1.1B12FDAB
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/MalPe34.Suspicious.X2029
Acronis suspicious
ALYac DeepScan:Generic.BrResMon.1.1B12FDAB
MAX malware (ai score=87)
Malwarebytes Ransom.GandCrab
Panda Trj/Genetic.gen
ESET-NOD32 a variant of Win32/Kryptik.GDBZ
TrendMicro-HouseCall Ransom_HPGANDCRAB.SMG2
Rising Malware.Obscure/Heur!1.9E03 (CLASSIC)
Yandex Trojan.GenAsa!k6eg88dDJ1Y
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_99%
Fortinet W32/Kryptik.GLKY!tr
AVG FileRepMalware
CrowdStrike win/malicious_confidence_100% (D)
MaxSecure Ransomeware.CRAB.gen

How to remove Generic.BrResMon.1.1B12FDAB ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Generic.BrResMon.1.1B12FDAB files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Generic.BrResMon.1.1B12FDAB you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending