Malware

Generic.Rebhip.195AC99E malicious file

Malware Removal

The Generic.Rebhip.195AC99E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Rebhip.195AC99E virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks for the presence of known devices from debuggers and forensic tools
  • Creates a copy of itself
  • Creates known SpyNet mutexes and/or registry changes.
  • Anomalous binary characteristics

Related domains:

gpio.ddns.net

How to determine Generic.Rebhip.195AC99E?


File Info:

crc32: DD9EC97E
md5: 0ee2f7d6a851faf44bf235186be91a19
name: upload_file
sha1: 83ebbf632e25dbe69b060d190a42a5125ffe3902
sha256: b64c40843b011d715c431b761680e8565383ac702f5ed80492fb30bd6aa33929
sha512: 4450f9169419cd502df259bd32c9e37a793db17d731d206e71ff61065cb0277917874bb7196672e6e5cab0d7ee1ee1103b018ae5e2e0ac917ecfd807db18368a
ssdeep: 6144:gk4qmcZ1QZXt5kSItYJnHpsghjoaNKk3orB/Ucgp1H:b9AdKSIysgZflYVUN
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Generic.Rebhip.195AC99E also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Rebhip.195AC99E
CAT-QuickHealWorm.Rebhip.Z.mue
McAfeeGeneric PWS.ld
CylanceUnsafe
ZillyaTrojan.Llac.Win32.3684
SangforMalware
K7AntiVirusTrojan ( 00193f571 )
BitDefenderGeneric.Rebhip.195AC99E
K7GWTrojan ( 00193f571 )
CrowdStrikewin/malicious_confidence_80% (D)
ArcabitGeneric.Rebhip.195AC99E
InvinceaML/PE-A + W32/Rebhip-AR
BaiduWin32.Trojan.Agent.co
CyrenW32/Rebhip.B.gen!Eldorado
SymantecW32.Spyrat
APEXMalicious
ClamAVWin.Trojan.Agent-36136
KasperskyTrojan.Win32.Llac.lgnr
NANO-AntivirusTrojan.Win32.Llac.crkzmz
ViRobotTrojan.Win32.Llac.297472[UPX]
RisingWorm.Rebhip!1.A338 (CLASSIC)
Ad-AwareGeneric.Rebhip.195AC99E
EmsisoftGeneric.Rebhip.195AC99E (B)
ComodoTrojWare.Win32.Llac.C@1lpak6
F-SecureBackdoor:W32/Spyrat.A
DrWebBackDoor.Cybergate.1
VIPREWorm.Win32.Rebhip.A (v)
TrendMicroTSPY_LLAC.SML
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.0ee2f7d6a851faf4
SophosW32/Rebhip-AR
SentinelOneDFI – Malicious PE
JiangminTrojan/Llac.br
WebrootWorm:Win32/Rebhip.A
AviraWORM/Rebhip.V
MAXmalware (ai score=86)
Antiy-AVLTrojan/Win32.Llac.bdm
MicrosoftTrojanSpy:Win32/Rebhip
SUPERAntiSpywareTrojan.Agent/Gen-FraudLoad
ZoneAlarmTrojan.Win32.Llac.lgnr
GDataGeneric.Rebhip.195AC99E
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Llac.R856
Acronissuspicious
VBA32Trojan.Llac
ALYacGeneric.Rebhip.195AC99E
TACHYONTrojan/W32.DP-Swisyn.297472
MalwarebytesTrojan.Downloader
PandaTrj/Ransom.AB
ZonerTrojan.Win32.60048
ESET-NOD32Win32/Spatet.A
TrendMicro-HouseCallTSPY_LLAC.SML
TencentTrojan.Win32.Downloader.aat
YandexWorm.DR.Rebhip.Gen
IkarusTrojan.Win32.Llac
eGambitRAT.CyberGate
FortinetW32/Llac.GFU!tr
BitDefenderThetaAI:Packer.A8E7DC581B
AVGWin32:Dropper-FJG [Trj]
Cybereasonmalicious.6a851f
AvastWin32:Dropper-FJG [Trj]
Qihoo-360HEUR/QVM11.1.3913.Malware.Gen

How to remove Generic.Rebhip.195AC99E?

Generic.Rebhip.195AC99E removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment