Categories: Malware

Should I remove “Generic.Rebhip.3975E14A”?

The Generic.Rebhip.3975E14A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Rebhip.3975E14A virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Expresses interest in specific running processes
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Code injection with CreateRemoteThread in a remote process
  • Sniffs keystrokes
  • Attempts to restart the guest VM
  • Crashed cuckoomon during analysis. Report this error to the Github repo.
  • A process attempted to delay the analysis task by a long amount of time.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates known SpyNet mutexes and/or registry changes.
  • Anomalous binary characteristics

Related domains:

alhackerking.myvnc.com
edgedl.me.gvt1.com
update.googleapis.com

How to determine Generic.Rebhip.3975E14A?


File Info:

crc32: FAE30A49md5: 3ba6e405ba5eb86bee5210d1e523dac6name: 3BA6E405BA5EB86BEE5210D1E523DAC6.mlwsha1: e3b264451dfc033f6e2ade9687a18485b14e232dsha256: 03137a717156202b5fc6ed7ae9c0f20b8cd7279225b6803f43bc2bbd7401a804sha512: c3b5b18523910357724775a430c46d52f151a28b35277d8ff6e1313544329ffe6a09a5316fb854b444562e6a67b019cdc7855bc3193a9b634790488525f1b4bbssdeep: 6144:S5ChWLaLWB2zTVLxv78y87/mBtOUWV94omildWkpoEAW/:S5ChWLT2HVLxv7T87/YOTV94RildWkp7type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Generic.Rebhip.3975E14A also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 004c14d91 )
Lionic Trojan.Win32.Generic.lzIt
Elastic malicious (high confidence)
DrWeb Win32.HLLW.Autoruner1.58753
ClamAV Win.Trojan.Cybergate-5744895-0
CAT-QuickHeal Worm.Rebhip.A8
McAfee Artemis!3BA6E405BA5E
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Worm:Win32/Fsysna.1230933d
K7GW Trojan ( 004c14d91 )
Cybereason malicious.5ba5eb
Cyren W32/FakeAlert.CX.gen!Eldorado
Symantec W32.Spyrat
ESET-NOD32 a variant of Win32/Spatet.AP
APEX Malicious
Avast Win32:Spyware-gen [Spy]
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Fsysna.dity
BitDefender Generic.Rebhip.3975E14A
NANO-Antivirus Trojan.Win32.Autoruner.vfbmj
ViRobot Trojan.Win32.A.Buzus.292864[UPX]
MicroWorld-eScan Generic.Rebhip.3975E14A
Tencent Malware.Win32.Gencirc.10b3aeee
Ad-Aware Generic.Rebhip.3975E14A
Sophos Mal/Generic-R + W32/Rebhip-AR
Comodo Malware@#34k4ew01j84ad
BitDefenderTheta AI:Packer.B02A52E91E
VIPRE Worm.Win32.Rebhip.ag (v)
TrendMicro WORM_REBHIP.SMT
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
FireEye Generic.mg.3ba6e405ba5eb86b
Emsisoft Generic.Rebhip.3975E14A (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Generic.aiheq
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Generic.ASMalwS.8A778
Microsoft Worm:Win32/Rebhip.A
Arcabit Generic.Rebhip.3975E14A
ZoneAlarm HEUR:Trojan.Win32.Invader
GData Generic.Rebhip.3975E14A
AhnLab-V3 Backdoor/Win32.DarkKomet.C1248127
Acronis suspicious
VBA32 BScope.Backdoor.Cybergate
MAX malware (ai score=100)
Panda Trj/Ransom.AB
TrendMicro-HouseCall WORM_REBHIP.SMT
Rising Backdoor.SpyNet!1.CA8E (CLASSIC)
Yandex Trojan.GenAsa!BfAKDrDWg2Y
Ikarus Win32.Outbreak
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Llac.ALO!tr
AVG Win32:Spyware-gen [Spy]
Paloalto generic.ml

How to remove Generic.Rebhip.3975E14A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago