Malware

Generic.BrResMon.1.B352BA53 removal tips

Malware Removal

The Generic.BrResMon.1.B352BA53 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.BrResMon.1.B352BA53 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (4 unique times)
  • Creates RWX memory
  • A process created a hidden window
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

Related domains:

nahwicarcare.com
ceilingspecialists.ca
resolver1.opendns.com
dandgmanagementinc.com
myip.opendns.com
www.dandgmanagementinc.com
chat.rinch.at
rockthewaves.ca
doc.norot.at
h7.rinch.at

How to determine Generic.BrResMon.1.B352BA53?


File Info:

crc32: B6A2A9B4
md5: 3e9ed4dd217555115ac37ac9932e88bc
name: 3E9ED4DD217555115AC37AC9932E88BC.mlw
sha1: 114ffecbaf02dc7a23f2edf9aff0f329973ca94f
sha256: 4604d4ceaad700051e46b6099b0fbde365017c0abe86545b621544a1037f20e5
sha512: e649523a86feee82c3ad22d3773644d972e52697edb75fdf46ff868cdfa4ed2418952810a4211b7cfa01d51aca9b900cd1a3515aef1c7d8436295b9dd45d7495
ssdeep: 12288:tai/F7bl3fxRk5N8Sm39H43KY6iHxrWF/:t7l3fxe5N8SmNH43Kqxrm/
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0809 0x04b0

Generic.BrResMon.1.B352BA53 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00560d5e1 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.24384
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacDeepScan:Generic.BrResMon.1.B352BA53
CylanceUnsafe
ZillyaTrojan.Gozi.Win32.164
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 00560d5e1 )
Cybereasonmalicious.d21755
CyrenW32/S-3b893bdb!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.GHOG
APEXMalicious
AvastFileRepMalware
ClamAVWin.Packer.Crypter-6539596-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderDeepScan:Generic.BrResMon.1.B352BA53
NANO-AntivirusTrojan.Win32.Gozi.fdybom
MicroWorld-eScanDeepScan:Generic.BrResMon.1.B352BA53
TencentMalware.Win32.Gencirc.10b6dfc6
Ad-AwareDeepScan:Generic.BrResMon.1.B352BA53
SophosMal/Generic-R + Mal/GandCrab-D
ComodoTrojWare.Win32.Gandcrab.AK@7os0ny
BitDefenderThetaGen:NN.ZexaF.34738.DyW@aWqWxmn
VIPRETrojan.Win32.Generic!BT
TrendMicroMal_HPGen-37b
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
FireEyeGeneric.mg.3e9ed4dd21755511
EmsisoftDeepScan:Generic.BrResMon.1.B352BA53 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.PSW.Coins.kz
AviraHEUR/AGEN.1103322
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.268A6D8
MicrosoftRansom:Win32/GandCrab!rfn
ArcabitDeepScan:Generic.BrResMon.1.B352BA53
AegisLabTrojan.Win32.Generic.4!c
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataDeepScan:Generic.BrResMon.1.B352BA53
AhnLab-V3Win-Trojan/MalPe36.Suspicious.X2037
Acronissuspicious
McAfeePacked-XP.d!3E9ED4DD2175
MAXmalware (ai score=95)
VBA32BScope.Trojan.Chapak
MalwarebytesRansom.GandCrab
PandaTrj/Genetic.gen
TrendMicro-HouseCallMal_HPGen-37b
RisingMalware.Obscure/Heur!1.9E03 (CLASSIC)
YandexTrojan.GenAsa!nr8vZyWtzv4
IkarusTrojan.Crypt
MaxSecureRansomeware.GandCrypt.Gen
FortinetW32/GenKryptik.CNAR!tr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Generic.BrResMon.1.B352BA53?

Generic.BrResMon.1.B352BA53 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment