Categories: Malware

Generic.Rebhip.195AC99E malicious file

The Generic.Rebhip.195AC99E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Rebhip.195AC99E virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks for the presence of known devices from debuggers and forensic tools
  • Creates a copy of itself
  • Creates known SpyNet mutexes and/or registry changes.
  • Anomalous binary characteristics

Related domains:

gpio.ddns.net

How to determine Generic.Rebhip.195AC99E?


File Info:

crc32: DD9EC97Emd5: 0ee2f7d6a851faf44bf235186be91a19name: upload_filesha1: 83ebbf632e25dbe69b060d190a42a5125ffe3902sha256: b64c40843b011d715c431b761680e8565383ac702f5ed80492fb30bd6aa33929sha512: 4450f9169419cd502df259bd32c9e37a793db17d731d206e71ff61065cb0277917874bb7196672e6e5cab0d7ee1ee1103b018ae5e2e0ac917ecfd807db18368assdeep: 6144:gk4qmcZ1QZXt5kSItYJnHpsghjoaNKk3orB/Ucgp1H:b9AdKSIysgZflYVUNtype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Generic.Rebhip.195AC99E also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Generic.Rebhip.195AC99E
CAT-QuickHeal Worm.Rebhip.Z.mue
McAfee Generic PWS.ld
Cylance Unsafe
Zillya Trojan.Llac.Win32.3684
Sangfor Malware
K7AntiVirus Trojan ( 00193f571 )
BitDefender Generic.Rebhip.195AC99E
K7GW Trojan ( 00193f571 )
CrowdStrike win/malicious_confidence_80% (D)
Arcabit Generic.Rebhip.195AC99E
Invincea ML/PE-A + W32/Rebhip-AR
Baidu Win32.Trojan.Agent.co
Cyren W32/Rebhip.B.gen!Eldorado
Symantec W32.Spyrat
APEX Malicious
ClamAV Win.Trojan.Agent-36136
Kaspersky Trojan.Win32.Llac.lgnr
NANO-Antivirus Trojan.Win32.Llac.crkzmz
ViRobot Trojan.Win32.Llac.297472[UPX]
Rising Worm.Rebhip!1.A338 (CLASSIC)
Ad-Aware Generic.Rebhip.195AC99E
Emsisoft Generic.Rebhip.195AC99E (B)
Comodo TrojWare.Win32.Llac.C@1lpak6
F-Secure Backdoor:W32/Spyrat.A
DrWeb BackDoor.Cybergate.1
VIPRE Worm.Win32.Rebhip.A (v)
TrendMicro TSPY_LLAC.SML
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
FireEye Generic.mg.0ee2f7d6a851faf4
Sophos W32/Rebhip-AR
SentinelOne DFI – Malicious PE
Jiangmin Trojan/Llac.br
Webroot Worm:Win32/Rebhip.A
Avira WORM/Rebhip.V
MAX malware (ai score=86)
Antiy-AVL Trojan/Win32.Llac.bdm
Microsoft TrojanSpy:Win32/Rebhip
SUPERAntiSpyware Trojan.Agent/Gen-FraudLoad
ZoneAlarm Trojan.Win32.Llac.lgnr
GData Generic.Rebhip.195AC99E
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Llac.R856
Acronis suspicious
VBA32 Trojan.Llac
ALYac Generic.Rebhip.195AC99E
TACHYON Trojan/W32.DP-Swisyn.297472
Malwarebytes Trojan.Downloader
Panda Trj/Ransom.AB
Zoner Trojan.Win32.60048
ESET-NOD32 Win32/Spatet.A
TrendMicro-HouseCall TSPY_LLAC.SML
Tencent Trojan.Win32.Downloader.aat
Yandex Worm.DR.Rebhip.Gen
Ikarus Trojan.Win32.Llac
eGambit RAT.CyberGate
Fortinet W32/Llac.GFU!tr
BitDefenderTheta AI:Packer.A8E7DC581B
AVG Win32:Dropper-FJG [Trj]
Cybereason malicious.6a851f
Avast Win32:Dropper-FJG [Trj]
Qihoo-360 HEUR/QVM11.1.3913.Malware.Gen

How to remove Generic.Rebhip.195AC99E?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago