Categories: Malware

How to remove “Generic.Rebhip.15D87B56”?

The Generic.Rebhip.15D87B56 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Rebhip.15D87B56 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Sniffs keystrokes
  • A process attempted to delay the analysis task by a long amount of time.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates known SpyNet mutexes and/or registry changes.
  • Anomalous binary characteristics

Related domains:

www.server.com

How to determine Generic.Rebhip.15D87B56?


File Info:

crc32: 5D90507Emd5: 848d8b512c48229b0e4af0b7a52ea0d5name: 848D8B512C48229B0E4AF0B7A52EA0D5.mlwsha1: 5d534d6af63597b20b6155538bd52ad1fb62336asha256: 8d3f36e8b1cd54143a15fa935d8f5bab0644451fe3d5ab4cc5a3a8ef2b4449a2sha512: 05626c05fca7382d50640eb90379ad0994cc80cec4cd05127509c0c0a6865f548db30cd149804480119b03266f2f1a472bd4727e4968743f1627094757b276d5ssdeep: 6144:1t6BXt8i/snCvTKXaTinQx3XcpRwEO+SDUNoNfccGe6YcndL:j6ki/sQTiqyRwYSVAYctype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Rebhip.15D87B56 also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0038fc811 )
Lionic Worm.Win32.Fearso.lDrx
Elastic malicious (high confidence)
DrWeb Win32.HLLW.Autoruner1.33235
Cynet Malicious (score: 100)
CAT-QuickHeal Worm.Rebhip.A8
ALYac Generic.Rebhip.15D87B56
Cylance Unsafe
Zillya Trojan.Llac.Win32.3683
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Worm:Win32/Bublik.b4670487
K7GW Trojan ( 0038fc811 )
Cybereason malicious.12c482
Symantec W32.Spyrat
ESET-NOD32 Win32/Spatet.AA
APEX Malicious
Avast Win32:AutoRun-CIN [Trj]
ClamAV Win.Trojan.Cybergate-5744895-0
Kaspersky Trojan.Win32.Bublik.aeac
BitDefender Generic.Rebhip.15D87B56
NANO-Antivirus Trojan.Win32.Autoruner1.bfzvkb
MicroWorld-eScan Generic.Rebhip.15D87B56
Tencent Win32.Trojan.Spy.Eadp
Ad-Aware Generic.Rebhip.15D87B56
Sophos ML/PE-A + W32/Rebhip-AR
Comodo Malware@#2auhvkmh5a6yi
BitDefenderTheta AI:Packer.C8C2116A21
VIPRE Trojan.Win32.Generic!BT
TrendMicro WORM_REBHIP.SMT
McAfee-GW-Edition BehavesLike.Win32.Backdoor.fc
FireEye Generic.mg.848d8b512c48229b
Emsisoft Generic.Rebhip.15D87B56 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Generic.asmdh
Avira TR/Spy.Gen
eGambit RAT.Greame
Antiy-AVL Trojan/Generic.ASMalwS.125F0B
Microsoft Worm:Win32/Rebhip.A
GData Generic.Rebhip.15D87B56
AhnLab-V3 Trojan/Win32.Llac.R1740
Acronis suspicious
McAfee GenericRXCU-LR!848D8B512C48
MAX malware (ai score=89)
VBA32 BScope.Backdoor.Cybergate
Malwarebytes Backdoor.SpyNet
Panda Trj/Ransom.AB
TrendMicro-HouseCall WORM_REBHIP.SMT
Rising Backdoor.SpyNet!1.CA8E (CLASSIC)
Yandex Trojan.Spatet!yZjQJ3xqoc8
Ikarus Trojan.Win32.Llac
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Llac.ALO!tr
AVG Win32:AutoRun-CIN [Trj]
Paloalto generic.ml

How to remove Generic.Rebhip.15D87B56?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago