Malware

Generic.BrResMon.1.113D39A6 removal tips

Malware Removal

The Generic.BrResMon.1.113D39A6 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.BrResMon.1.113D39A6 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (6 unique times)
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
nahwicarcare.com
ww38.nahwicarcare.com
ceilingspecialists.ca
dandgmanagementinc.com
resolver1.opendns.com
myip.opendns.com
www.dandgmanagementinc.com
chat.rinch.at
rockthewaves.ca
doc.norot.at
h7.rinch.at
app.norot.at

How to determine Generic.BrResMon.1.113D39A6?


File Info:

crc32: A2CB96CC
md5: 1dc23d6b6d0f0055dc26413a9d5434d8
name: 1DC23D6B6D0F0055DC26413A9D5434D8.mlw
sha1: afce00231bcf1cd9dc5e73c1ba03595b5a1e93a3
sha256: c73f495fce3ec3da215c068024d5254107b20424ce0606e1b460de0ffbeb6106
sha512: e16017c2abeaa12574a3623248a968c71d2ab21a059f5013435e7c7c4555ab6c86fcf99b2d23aabc6ca65fa8a2101b196f68b4b93b8bfbdc3a81be9379a1f55b
ssdeep: 12288:caT/F7bl3fxRgmjBfR5U8EZmTee0TxxYjKGDX/:ckl3fxDBf4mSpTMmG7/
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0809 0x04b0

Generic.BrResMon.1.113D39A6 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00560d5e1 )
LionicTrojan.Win32.Chapak.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.24384
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacDeepScan:Generic.BrResMon.1.113D39A6
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 00560d5e1 )
Cybereasonmalicious.b6d0f0
CyrenW32/S-3b893bdb!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GHOG
APEXMalicious
AvastFileRepMetagen [Malware]
ClamAVWin.Packer.Crypter-6539596-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderDeepScan:Generic.BrResMon.1.113D39A6
NANO-AntivirusTrojan.Win32.Chapak.fdtfoi
MicroWorld-eScanDeepScan:Generic.BrResMon.1.113D39A6
TencentMalware.Win32.Gencirc.10b6dfc6
Ad-AwareDeepScan:Generic.BrResMon.1.113D39A6
SophosMal/Generic-R + Mal/GandCrab-D
ComodoTrojWare.Win32.Gandcrab.AK@7os0ny
BitDefenderThetaGen:NN.ZexaF.34058.DyW@aWy2xwd
VIPRETrojan.Win32.Generic!BT
TrendMicroMal_HPGen-37b
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
FireEyeGeneric.mg.1dc23d6b6d0f0055
EmsisoftDeepScan:Generic.BrResMon.1.113D39A6 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PSW.Coins.kz
AviraHEUR/AGEN.1103322
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.268E864
MicrosoftRansom:Win32/GandCrab!rfn
ArcabitDeepScan:Generic.BrResMon.1.113D39A6
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataDeepScan:Generic.BrResMon.1.113D39A6
AhnLab-V3Win-Trojan/MalPe36.Suspicious.X2037
Acronissuspicious
McAfeePacked-XP.d!1DC23D6B6D0F
MAXmalware (ai score=98)
VBA32BScope.Trojan.Chapak
MalwarebytesRansom.GandCrab
PandaTrj/Genetic.gen
TrendMicro-HouseCallMal_HPGen-37b
RisingMalware.Obscure/Heur!1.9E03 (CLASSIC)
YandexTrojan.GenAsa!nr8vZyWtzv4
IkarusTrojan.Crypt
MaxSecureRansomeware.GandCrypt.Gen
FortinetW32/GenKryptik.CNAR!tr
AVGFileRepMetagen [Malware]
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.GandCrab.HwoCEpsA

How to remove Generic.BrResMon.1.113D39A6?

Generic.BrResMon.1.113D39A6 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment