Categories: Malware

Generic.Rebhip.3356BA74 removal guide

The Generic.Rebhip.3356BA74 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Rebhip.3356BA74 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Detects Sandboxie through the presence of a library
  • Code injection with CreateRemoteThread in a remote process
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks for the presence of known devices from debuggers and forensic tools
  • Creates a copy of itself
  • Creates known SpyNet mutexes and/or registry changes.
  • Anomalous binary characteristics

Related domains:

kauan0802.duckdns.org

How to determine Generic.Rebhip.3356BA74?


File Info:

crc32: E05B6284md5: 02d37ed4bc3422b573fce8265a434d1bname: 02D37ED4BC3422B573FCE8265A434D1B.mlwsha1: 57c2ff77566afcfbf5d75c5912a22a19656afa29sha256: 571a708504cf085b54eaed702a6c95b3189426dc20c78e42a3f1e1096d6bf044sha512: cb33ce0df6ce4dcc093f821e08cbd4307540c03cf239e89934e267457705d8ae911004d411555ff95189413f93f9b09105f800e86a74d3bf9e06462133651cc1ssdeep: 12288:epLNX61Sz03E02kEHLNeYl0AshrWbFJeV7IdaneHKDuUbtH:4BX4S0ESEHQYeAeypJeV68eqLhHtype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Generic.Rebhip.3356BA74 also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 00193f571 )
Elastic malicious (high confidence)
DrWeb BackDoor.Cybergate.1
Cynet Malicious (score: 100)
CAT-QuickHeal Worm.Rebhip.A8
ALYac Generic.Rebhip.3356BA74
Cylance Unsafe
Zillya Trojan.Llac.Win32.65920
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanSpy:Win32/Rebhip.9125442f
K7GW Trojan ( 00193f571 )
Cybereason malicious.4bc342
Baidu Win32.Trojan.Agent.co
Cyren W32/Rebhip.B.gen!Eldorado
Symantec W32.Spyrat
ESET-NOD32 Win32/Spatet.A
APEX Malicious
Avast FileRepMalware
ClamAV Win.Trojan.Agent-36200
Kaspersky Trojan.Win32.Llac.lgnr
BitDefender Generic.Rebhip.3356BA74
NANO-Antivirus Trojan.Win32.Llac.crkzmz
ViRobot Trojan.Win32.Llac.297472[UPX]
MicroWorld-eScan Generic.Rebhip.3356BA74
Tencent Trojan.Win32.Downloader.aat
Ad-Aware Generic.Rebhip.3356BA74
Sophos ML/PE-A + W32/Rebhip-AR
Comodo TrojWare.Win32.MalPack.~ULR@1qgdfh
BitDefenderTheta AI:Packer.817E064F21
VIPRE Worm.Win32.Rebhip.A (v)
TrendMicro TSPY_SPATET.SMT
McAfee-GW-Edition BehavesLike.Win32.Ransomware.hc
FireEye Generic.mg.02d37ed4bc3422b5
Emsisoft Generic.Rebhip.3356BA74 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Llac.kzj
Avira TR/Spy.Gen
eGambit RAT.CyberGate
Microsoft TrojanSpy:Win32/Rebhip
Arcabit Generic.Rebhip.3356BA74
AegisLab Trojan.Win32.Llac.lqUL
GData Generic.Rebhip.3356BA74
AhnLab-V3 Trojan/Win32.Llac.R856
Acronis suspicious
McAfee Artemis!02D37ED4BC34
MAX malware (ai score=81)
VBA32 Trojan.Llac
Malwarebytes Spyware.PasswordStealer
Panda Trj/Spy.YM
TrendMicro-HouseCall TSPY_SPATET.SMT
Rising Worm.Rebhip!1.A338 (CLOUD)
Yandex Trojan.GenAsa!1nY3u3qKVEI
Ikarus Trojan.Win32.Llac
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Llac.GFU!tr
AVG FileRepMalware
Paloalto generic.ml

How to remove Generic.Rebhip.3356BA74?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago