Categories: Malware

Generic.BrResMon.1.54A4B1EB removal guide

The Generic.BrResMon.1.54A4B1EB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.BrResMon.1.54A4B1EB virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (6 unique times)
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

nahwicarcare.com
ww25.nahwicarcare.com
ceilingspecialists.ca
resolver1.opendns.com
myip.opendns.com
dandgmanagementinc.com
chat.rinch.at
rockthewaves.ca
doc.norot.at
h7.rinch.at
app.norot.at
xx.larenoy.at
app.kartop.at
io.rinch.at
api.jarato.at

How to determine Generic.BrResMon.1.54A4B1EB?


File Info:

crc32: 9372D5DEmd5: 2c7d784f839e7a5f7a6064ae7c252cd0name: 2C7D784F839E7A5F7A6064AE7C252CD0.mlwsha1: 4d7a93c3f8e3b9f2cee86ecb3260f47bea751ea2sha256: bae1af273259110d7f46b04c8b4da8337407290c8c5dc5ea3db83a9c8732e592sha512: cc26cb4ae40f7b632854007a40fbb9b885de92b90bcbc60149a7f8bd598d50f0038a561fe6f1bfa3532cada9e58fc7f824cd7ac0fc6c027fc1732a6889dc54cdssdeep: 6144:tnlLPlGwgPGuQcovjcGyvlsCX061JR6xbFOKf687yVEWBz1fmUdF1RyD8wV:tlLvSGvgGynX0e+gIvuVE4f9qVtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0809 0x04b0

Generic.BrResMon.1.54A4B1EB also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 005340041 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.24384
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Mauvaise.SL1
ALYac DeepScan:Generic.BrResMon.1.54A4B1EB
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 005340041 )
Cybereason malicious.f839e7
Cyren W32/S-3b893bdb!Eldorado
Symantec Packed.Generic.525
ESET-NOD32 a variant of Win32/Kryptik.GHOB
APEX Malicious
Avast Win32:MalwareX-gen [Trj]
ClamAV Win.Packer.Crypter-6539596-1
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender DeepScan:Generic.BrResMon.1.54A4B1EB
NANO-Antivirus Trojan.Win32.Chapak.fdwkgo
MicroWorld-eScan DeepScan:Generic.BrResMon.1.54A4B1EB
Tencent Win32.Trojan.Chapak.Htcv
Ad-Aware DeepScan:Generic.BrResMon.1.54A4B1EB
Sophos Mal/Generic-R + Mal/GandCrab-D
Comodo TrojWare.Win32.Quant.GL@7onsti
BitDefenderTheta Gen:NN.ZexaF.34796.yyW@amE6vFp
VIPRE Trojan.Win32.Generic!BT
TrendMicro Mal_HPGen-37b
McAfee-GW-Edition BehavesLike.Win32.Generic.fc
FireEye Generic.mg.2c7d784f839e7a5f
Emsisoft DeepScan:Generic.BrResMon.1.54A4B1EB (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.GandCrypt.ef
Avira HEUR/AGEN.1103318
Antiy-AVL Trojan/Generic.ASMalwS.268EC0C
Microsoft Ransom:Win32/GandCrab.AP
Arcabit DeepScan:Generic.BrResMon.1.54A4B1EB
GData DeepScan:Generic.BrResMon.1.54A4B1EB
AhnLab-V3 Trojan/Win32.Agent.R229914
Acronis suspicious
McAfee Trojan-FPSE!2C7D784F839E
MAX malware (ai score=98)
VBA32 BScope.Trojan.Chapak
Malwarebytes Trojan.MalPack
Panda Trj/Genetic.gen
TrendMicro-HouseCall Mal_HPGen-37b
Rising Trojan.Kryptik!1.B2DD (CLASSIC)
Ikarus Trojan-Ransom.GandCrab
MaxSecure Ransomeware.GandCrypt.Gen
Fortinet W32/GenKryptik.CNAR!tr
AVG Win32:MalwareX-gen [Trj]
Paloalto generic.ml
Qihoo-360 Win32/Ransom.GandCrab.HwoCEpsA

How to remove Generic.BrResMon.1.54A4B1EB?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago