Malware

Generic.BrResMon.1.54A4B1EB removal guide

Malware Removal

The Generic.BrResMon.1.54A4B1EB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.BrResMon.1.54A4B1EB virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (6 unique times)
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

nahwicarcare.com
ww25.nahwicarcare.com
ceilingspecialists.ca
resolver1.opendns.com
myip.opendns.com
dandgmanagementinc.com
chat.rinch.at
rockthewaves.ca
doc.norot.at
h7.rinch.at
app.norot.at
xx.larenoy.at
app.kartop.at
io.rinch.at
api.jarato.at

How to determine Generic.BrResMon.1.54A4B1EB?


File Info:

crc32: 9372D5DE
md5: 2c7d784f839e7a5f7a6064ae7c252cd0
name: 2C7D784F839E7A5F7A6064AE7C252CD0.mlw
sha1: 4d7a93c3f8e3b9f2cee86ecb3260f47bea751ea2
sha256: bae1af273259110d7f46b04c8b4da8337407290c8c5dc5ea3db83a9c8732e592
sha512: cc26cb4ae40f7b632854007a40fbb9b885de92b90bcbc60149a7f8bd598d50f0038a561fe6f1bfa3532cada9e58fc7f824cd7ac0fc6c027fc1732a6889dc54cd
ssdeep: 6144:tnlLPlGwgPGuQcovjcGyvlsCX061JR6xbFOKf687yVEWBz1fmUdF1RyD8wV:tlLvSGvgGynX0e+gIvuVE4f9qV
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0809 0x04b0

Generic.BrResMon.1.54A4B1EB also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005340041 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.24384
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacDeepScan:Generic.BrResMon.1.54A4B1EB
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005340041 )
Cybereasonmalicious.f839e7
CyrenW32/S-3b893bdb!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GHOB
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
ClamAVWin.Packer.Crypter-6539596-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderDeepScan:Generic.BrResMon.1.54A4B1EB
NANO-AntivirusTrojan.Win32.Chapak.fdwkgo
MicroWorld-eScanDeepScan:Generic.BrResMon.1.54A4B1EB
TencentWin32.Trojan.Chapak.Htcv
Ad-AwareDeepScan:Generic.BrResMon.1.54A4B1EB
SophosMal/Generic-R + Mal/GandCrab-D
ComodoTrojWare.Win32.Quant.GL@7onsti
BitDefenderThetaGen:NN.ZexaF.34796.yyW@amE6vFp
VIPRETrojan.Win32.Generic!BT
TrendMicroMal_HPGen-37b
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
FireEyeGeneric.mg.2c7d784f839e7a5f
EmsisoftDeepScan:Generic.BrResMon.1.54A4B1EB (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.GandCrypt.ef
AviraHEUR/AGEN.1103318
Antiy-AVLTrojan/Generic.ASMalwS.268EC0C
MicrosoftRansom:Win32/GandCrab.AP
ArcabitDeepScan:Generic.BrResMon.1.54A4B1EB
GDataDeepScan:Generic.BrResMon.1.54A4B1EB
AhnLab-V3Trojan/Win32.Agent.R229914
Acronissuspicious
McAfeeTrojan-FPSE!2C7D784F839E
MAXmalware (ai score=98)
VBA32BScope.Trojan.Chapak
MalwarebytesTrojan.MalPack
PandaTrj/Genetic.gen
TrendMicro-HouseCallMal_HPGen-37b
RisingTrojan.Kryptik!1.B2DD (CLASSIC)
IkarusTrojan-Ransom.GandCrab
MaxSecureRansomeware.GandCrypt.Gen
FortinetW32/GenKryptik.CNAR!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.GandCrab.HwoCEpsA

How to remove Generic.BrResMon.1.54A4B1EB?

Generic.BrResMon.1.54A4B1EB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment