Generic.BrResMon.1.8F8B5F91

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Generic.BrResMon.1.8F8B5F91 infection?

In this short article you will locate regarding the meaning of Generic.BrResMon.1.8F8B5F91 and also its adverse effect on your computer system. Such ransomware are a kind of malware that is elaborated by on the internet scams to require paying the ransom by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the situations, Generic.BrResMon.1.8F8B5F91 ransomware will advise its victims to initiate funds move for the function of counteracting the amendments that the Trojan infection has presented to the target’s device.

Generic.BrResMon.1.8F8B5F91 Summary

These modifications can be as follows:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Performs some HTTP requests;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses Windows utilities for basic functionality;
  • Installs itself for autorun at Windows startup. There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup. Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Checks the CPU name from registry, possibly for anti-virtualization;
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the papers found on the target’s hard disk — so the target can no more use the data;
  • Preventing regular access to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyz Ransom_HPGANDCRAB.SMG2
a.tomx.xyz Ransom_HPGANDCRAB.SMG2
ipv4bot.whatismyipaddress.com Ransom_HPGANDCRAB.SMG2
dns1.soprodns.ru Ransom_HPGANDCRAB.SMG2
nomoreransom.coin Ransom_HPGANDCRAB.SMG2
nomoreransom.bit Ransom_HPGANDCRAB.SMG2
dns2.soprodns.ru Ransom_HPGANDCRAB.SMG2
gandcrab.bit Ransom_HPGANDCRAB.SMG2

Generic.BrResMon.1.8F8B5F91

One of the most typical networks through which Generic.BrResMon.1.8F8B5F91 are infused are:

  • By ways of phishing e-mails;
  • As a repercussion of user ending up on a source that holds a malicious software;

As soon as the Trojan is effectively injected, it will either cipher the information on the sufferer’s PC or protect against the device from functioning in a correct manner – while additionally putting a ransom money note that discusses the requirement for the sufferers to impact the settlement for the purpose of decrypting the documents or restoring the file system back to the initial problem. In most instances, the ransom money note will certainly show up when the customer restarts the COMPUTER after the system has currently been harmed.

Generic.BrResMon.1.8F8B5F91 distribution networks.

In various corners of the globe, Generic.BrResMon.1.8F8B5F91 expands by jumps as well as bounds. Nonetheless, the ransom notes as well as methods of extorting the ransom money quantity may differ depending on particular regional (regional) setups. The ransom notes and also methods of obtaining the ransom money quantity might differ depending on specific regional (local) setups.

Ransomware injection

As an example:

    Faulty notifies concerning unlicensed software program.

    In particular areas, the Trojans commonly wrongfully report having identified some unlicensed applications enabled on the victim’s device. The alert then demands the individual to pay the ransom money.

    Faulty declarations concerning unlawful material.

    In nations where software program piracy is much less prominent, this approach is not as efficient for the cyber frauds. Alternatively, the Generic.BrResMon.1.8F8B5F91 popup alert might wrongly claim to be deriving from a law enforcement institution as well as will report having situated child porn or various other prohibited information on the device.

    Generic.BrResMon.1.8F8B5F91 popup alert may falsely declare to be obtaining from a law enforcement institution and will certainly report having situated youngster pornography or various other illegal data on the tool. The alert will in a similar way consist of a demand for the individual to pay the ransom.

Technical details

File Info:

crc32: DDA4DCE1
md5: e4255c3f8cd7624fc5f4a13902af5a3d
name: E4255C3F8CD7624FC5F4A13902AF5A3D.mlw
sha1: 664aa0137cc19489b14cc80a33cbcc1605291a51
sha256: 4e98a440be3eb2a4d63030fd58c4897126c72d9ea78697aa2698a0dccb65e098
sha512: 9d548bf239efa48dd29178fbc09234235a3c61763e06135752cebfd26a1f602349d22df0aa57cdf6c29d1b3416bd9bc951a28982029f339223ca3d0b8bef2473
ssdeep: 6144:irgzKktI6plDqp4Hh8C52K9L+6L3GBwY0OQabViFy4:HzKktI6yp4B8mN9S66COviFy4
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2017, egnonodoudeb
FileVersion: 10.1.10.11
ProductVersion: 10.1.10.11
Translation: 0x0809 0x04b0

Generic.BrResMon.1.8F8B5F91 also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.24384
MicroWorld-eScan DeepScan:Generic.BrResMon.1.8F8B5F91
CAT-QuickHeal Trojan.Chapak.ZZ5
ALYac DeepScan:Generic.BrResMon.1.8F8B5F91
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00526cba1 )
BitDefender DeepScan:Generic.BrResMon.1.8F8B5F91
K7GW Trojan ( 00526cba1 )
Cybereason malicious.f8cd76
Cyren W32/S-c5d37cab!Eldorado
Symantec Packed.Generic.525
TrendMicro-HouseCall Ransom_HPGANDCRAB.SMG2
Avast Win32:MalwareX-gen [Trj]
ClamAV Win.Trojan.Emotet-6451187-0
Kaspersky HEUR:Trojan-Ransom.Win32.GandCrypt.gen
Alibaba Ransom:Win32/GandCrypt.bf704832
NANO-Antivirus Trojan.Win32.Scar.exynfo
ViRobot Trojan.Win32.Ransom.253440.E
AegisLab Trojan.Win32.GandCrypt.tphU
Rising Malware.Obscure/Heur!1.A89E (CLOUD)
Ad-Aware DeepScan:Generic.BrResMon.1.8F8B5F91
Emsisoft DeepScan:Generic.BrResMon.1.8F8B5F91 (B)
Comodo TrojWare.Win32.Ransom.GandCrab.A@7jk3ar
F-Secure Heuristic.HEUR/AGEN.1117310
Zillya Trojan.GandCrypt.Win32.48
TrendMicro Ransom_HPGANDCRAB.SMG2
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
FireEye Generic.mg.e4255c3f8cd7624f
Sophos Mal/Generic-S + Mal/GandCrab-B
Ikarus Trojan.Win32.Crypt
Jiangmin Trojan.Diple.bbxy
MaxSecure Ransomeware.CRAB.gen
Avira HEUR/AGEN.1117310
MAX malware (ai score=100)
Antiy-AVL Trojan[Banker]/Win32.NeutrinoPOS
Microsoft Trojan:Win32/Ursnif.KDS!MTB
Arcabit DeepScan:Generic.BrResMon.1.8F8B5F91
SUPERAntiSpyware Ransom.GandCrab/Variant
ZoneAlarm HEUR:Trojan-Ransom.Win32.GandCrypt.gen
GData DeepScan:Generic.BrResMon.1.8F8B5F91
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/MalPe34.Suspicious.X2029
Acronis suspicious
McAfee GenericRXEB-KP!E4255C3F8CD7
TACHYON Ransom/W32.GandCrypt.253440
VBA32 TrojanBanker.NeutrinoPOS
Malwarebytes Ransom.GandCrab
Panda Trj/Genetic.gen
APEX Malicious
ESET-NOD32 Win32/Filecoder.GandCrab.B
Tencent Malware.Win32.Gencirc.10b422ac
Yandex Trojan.GenAsa!49Fu3Dimw6Q
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.GLKY!tr
AVG Win32:MalwareX-gen [Trj]
Paloalto generic.ml
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 Win32/Trojan.56c

How to remove Generic.BrResMon.1.8F8B5F91 ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Generic.BrResMon.1.8F8B5F91 files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Generic.BrResMon.1.8F8B5F91 you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending