Malware

What is “Generic.BrResMon.1.4B0D9912”?

Malware Removal

The Generic.BrResMon.1.4B0D9912 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.BrResMon.1.4B0D9912 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (6 unique times)
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Danish
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

nahwicarcare.com
resolver1.opendns.com
ww1.nahwicarcare.com
myip.opendns.com
ceilingspecialists.ca
chat.rinch.at
dandgmanagementinc.com
doc.norot.at
rockthewaves.ca
h7.rinch.at
app.norot.at

How to determine Generic.BrResMon.1.4B0D9912?


File Info:

crc32: 48FD5046
md5: a2306c837d5fa376d73ffd59cdd514ce
name: A2306C837D5FA376D73FFD59CDD514CE.mlw
sha1: 68ad5364c19d5ece9adadaa9e8ebf2c63c783a87
sha256: 2c3a4f85ef1a9ad1df49e2f41f83c6bd548e80e30c15c7a961374ca52357b935
sha512: 2b1095948c2459b020e6c010603d41c8674701f247af0b6b306b330731bcd9df4d76664da9b6b89b976ce333a9ab7f9b133d3855d0ca70049a890430ab826b04
ssdeep: 6144:MpBo4g5edbFe6/kVYeAVRvU6qbd9Mm6hlsD3o5BsJp+ado7w0SVbCb1E78kn:M9gU3ATsJU6qbdos4gBo76Ub1xq
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

ProductVersion: 10.1.10.11
Translation: 0x0848 0x0e97

Generic.BrResMon.1.4B0D9912 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.24384
ClamAVWin.Packer.Crypter-6539596-1
CAT-QuickHealTrojan.Chapak.ZZ5
ALYacDeepScan:Generic.BrResMon.1.4B0D9912
CylanceUnsafe
SangforRansom.Win32.Gandcrab_73.se2
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/GandCrab.d7f2ed23
K7GWTrojan ( 655333331 )
K7AntiVirusTrojan ( 00532e3d1 )
CyrenW32/S-0e50d918!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GHZT
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderDeepScan:Generic.BrResMon.1.4B0D9912
NANO-AntivirusTrojan.Win32.Encoder.fehrrx
MicroWorld-eScanDeepScan:Generic.BrResMon.1.4B0D9912
TencentWin32.Trojan.Generic.Ljjk
Ad-AwareDeepScan:Generic.BrResMon.1.4B0D9912
SophosML/PE-A + Mal/GandCrab-B
ComodoTrojWare.Win32.PSW.Coins.ZT@7pqgwz
BitDefenderThetaGen:NN.ZexaF.34170.wu0@aKLD1lnO
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_GANDCRAB.SMALY-3
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
FireEyeGeneric.mg.a2306c837d5fa376
EmsisoftDeepScan:Generic.BrResMon.1.4B0D9912 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PSW.Coins.os
AviraHEUR/AGEN.1121533
Antiy-AVLTrojan/Generic.ASMalwS.26B1753
MicrosoftTrojan:Win32/Occamy.C
ArcabitDeepScan:Generic.BrResMon.1.4B0D9912
GDataDeepScan:Generic.BrResMon.1.4B0D9912
AhnLab-V3Win-Trojan/Gandcrab02.Exp
Acronissuspicious
McAfeeGenericRXFX-TC!A2306C837D5F
MAXmalware (ai score=95)
VBA32BScope.Trojan.Encoder
MalwarebytesTrojan.MalPack.Generic
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_GANDCRAB.SMALY-3
RisingRansom.GandCrab!1.BC55 (CLASSIC)
YandexTrojan.GenAsa!Kucopu7UhcI
IkarusTrojan-Ransom.GandCrab
MaxSecureRansomeware.CRAB.gen
FortinetW32/GenKryptik.CNAR!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Generic.BrResMon.1.4B0D9912?

Generic.BrResMon.1.4B0D9912 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment