Categories: Malware

Generic.Rebhip.4034C446 removal

The Generic.Rebhip.4034C446 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Rebhip.4034C446 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Code injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • Checks for the presence of known devices from debuggers and forensic tools
  • Creates a copy of itself
  • Creates known SpyNet mutexes and/or registry changes.
  • Anomalous binary characteristics

How to determine Generic.Rebhip.4034C446?


File Info:

crc32: 07ACC9F4md5: f3d0a35469433f7f18af53f263912583name: F3D0A35469433F7F18AF53F263912583.mlwsha1: b2e3463f72f0d229c1035156e2509b7db4a926e1sha256: 398857988bdafa42d6f0cc4c7696531232f208c1f2311835facfcf03a859bea4sha512: 523457ff1013d52889fa8da6a7617ef3fc898c9273aa0a7419bfe9aae1381ae4967420fa44c284563b0945067c54f22ecc3d9c23071b03bae7899b032895802cssdeep: 12288:gp+kdwE7bg8MD70X3cNqG9oNEYRgWs1CAwdXRhMM3A1NugNGH:G+k+EfMnWMkG9oNts11w9ReManNGHtype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Generic.Rebhip.4034C446 also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 00193f571 )
Elastic malicious (high confidence)
DrWeb BackDoor.Cybergate.1
Cynet Malicious (score: 100)
CAT-QuickHeal Worm.Rebhip.A8
ALYac Generic.Rebhip.4034C446
Cylance Unsafe
Zillya Trojan.Llac.Win32.59515
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_60% (D)
K7GW Trojan ( 00193f571 )
Cybereason malicious.469433
Baidu Win32.Trojan.Agent.co
Cyren W32/Rebhip.B.gen!Eldorado
Symantec W32.Spyrat
ESET-NOD32 Win32/Spatet.A
APEX Malicious
Avast Win32:Evo-gen [Susp]
ClamAV Win.Trojan.Ag-1
Kaspersky Trojan.Win32.Llac.lgnr
BitDefender Generic.Rebhip.4034C446
NANO-Antivirus Trojan.Win32.Llac.crkzmz
ViRobot Trojan.Win32.Llac.297472[UPX]
MicroWorld-eScan Generic.Rebhip.4034C446
Tencent Trojan.Win32.Downloader.aat
Ad-Aware Generic.Rebhip.4034C446
Sophos ML/PE-A + W32/Rebhip-AR
Comodo TrojWare.Win32.Llac.C@1lpak6
BitDefenderTheta AI:Packer.50A7D4AF1B
VIPRE Worm.Win32.Rebhip.A (v)
TrendMicro TSPY_SPATET.SMT
McAfee-GW-Edition BehavesLike.Win32.Generic.hc
FireEye Generic.mg.f3d0a35469433f7f
Emsisoft Generic.Rebhip.4034C446 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Llac.kzj
Avira TR/Crypt.CFI.Gen
eGambit RAT.CyberGate
Antiy-AVL Trojan/Generic.ASBOL.DB8
Microsoft TrojanSpy:Win32/Rebhip
Gridinsoft Backdoor.Win32.Fynloski.vl!i
Arcabit Generic.Rebhip.4034C446
GData Generic.Rebhip.4034C446
AhnLab-V3 Trojan/Win32.Llac.R856
Acronis suspicious
McAfee Generic PWS.di
MAX malware (ai score=85)
VBA32 Trojan.Llac
Malwarebytes Backdoor.SpyNet
Panda Trj/Ransom.AB
TrendMicro-HouseCall TSPY_SPATET.SMT
Rising Malware.Heuristic!ET#100% (RDMK:cmRtazrdM9Y45IShxxgSZTi9I4at)
Yandex Trojan.GenAsa!1nY3u3qKVEI
Ikarus Trojan.Win32.Llac
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Llac.GFU!tr
AVG Win32:Evo-gen [Susp]

How to remove Generic.Rebhip.4034C446?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago