Malware

Should I remove “Generic.Rebhip.3975E14A”?

Malware Removal

The Generic.Rebhip.3975E14A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Rebhip.3975E14A virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Expresses interest in specific running processes
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Code injection with CreateRemoteThread in a remote process
  • Sniffs keystrokes
  • Attempts to restart the guest VM
  • Crashed cuckoomon during analysis. Report this error to the Github repo.
  • A process attempted to delay the analysis task by a long amount of time.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates known SpyNet mutexes and/or registry changes.
  • Anomalous binary characteristics

Related domains:

alhackerking.myvnc.com
edgedl.me.gvt1.com
update.googleapis.com

How to determine Generic.Rebhip.3975E14A?


File Info:

crc32: FAE30A49
md5: 3ba6e405ba5eb86bee5210d1e523dac6
name: 3BA6E405BA5EB86BEE5210D1E523DAC6.mlw
sha1: e3b264451dfc033f6e2ade9687a18485b14e232d
sha256: 03137a717156202b5fc6ed7ae9c0f20b8cd7279225b6803f43bc2bbd7401a804
sha512: c3b5b18523910357724775a430c46d52f151a28b35277d8ff6e1313544329ffe6a09a5316fb854b444562e6a67b019cdc7855bc3193a9b634790488525f1b4bb
ssdeep: 6144:S5ChWLaLWB2zTVLxv78y87/mBtOUWV94omildWkpoEAW/:S5ChWLT2HVLxv7T87/YOTV94RildWkp7
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Generic.Rebhip.3975E14A also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 004c14d91 )
LionicTrojan.Win32.Generic.lzIt
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner1.58753
ClamAVWin.Trojan.Cybergate-5744895-0
CAT-QuickHealWorm.Rebhip.A8
McAfeeArtemis!3BA6E405BA5E
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaWorm:Win32/Fsysna.1230933d
K7GWTrojan ( 004c14d91 )
Cybereasonmalicious.5ba5eb
CyrenW32/FakeAlert.CX.gen!Eldorado
SymantecW32.Spyrat
ESET-NOD32a variant of Win32/Spatet.AP
APEXMalicious
AvastWin32:Spyware-gen [Spy]
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Fsysna.dity
BitDefenderGeneric.Rebhip.3975E14A
NANO-AntivirusTrojan.Win32.Autoruner.vfbmj
ViRobotTrojan.Win32.A.Buzus.292864[UPX]
MicroWorld-eScanGeneric.Rebhip.3975E14A
TencentMalware.Win32.Gencirc.10b3aeee
Ad-AwareGeneric.Rebhip.3975E14A
SophosMal/Generic-R + W32/Rebhip-AR
ComodoMalware@#34k4ew01j84ad
BitDefenderThetaAI:Packer.B02A52E91E
VIPREWorm.Win32.Rebhip.ag (v)
TrendMicroWORM_REBHIP.SMT
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.3ba6e405ba5eb86b
EmsisoftGeneric.Rebhip.3975E14A (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.aiheq
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.8A778
MicrosoftWorm:Win32/Rebhip.A
ArcabitGeneric.Rebhip.3975E14A
ZoneAlarmHEUR:Trojan.Win32.Invader
GDataGeneric.Rebhip.3975E14A
AhnLab-V3Backdoor/Win32.DarkKomet.C1248127
Acronissuspicious
VBA32BScope.Backdoor.Cybergate
MAXmalware (ai score=100)
PandaTrj/Ransom.AB
TrendMicro-HouseCallWORM_REBHIP.SMT
RisingBackdoor.SpyNet!1.CA8E (CLASSIC)
YandexTrojan.GenAsa!BfAKDrDWg2Y
IkarusWin32.Outbreak
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Llac.ALO!tr
AVGWin32:Spyware-gen [Spy]
Paloaltogeneric.ml

How to remove Generic.Rebhip.3975E14A?

Generic.Rebhip.3975E14A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment