Malware

Generic.Rebhip.A77459DA removal tips

Malware Removal

The Generic.Rebhip.A77459DA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Rebhip.A77459DA virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the shellcode patterns malware family
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Creates a copy of itself
  • Touches a file containing cookies, possibly for information gathering
  • Creates known SpyNet mutexes and/or registry changes.
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Generic.Rebhip.A77459DA?


File Info:

name: CE4CEBA234EC0000B9D2.mlw
path: /opt/CAPEv2/storage/binaries/2dccf9cb66a0e8599925ada50341c8f2a3b7055400a79dcfe9fe1c2674d29630
crc32: 0254E855
md5: ce4ceba234ec0000b9d2269139b237f0
sha1: 6a88f13d1432431d6005120a8a747c85cea030bb
sha256: 2dccf9cb66a0e8599925ada50341c8f2a3b7055400a79dcfe9fe1c2674d29630
sha512: 4690536de90872e2029d8db036bbbc32ab9fc16c0d21187e109bdf36bd7f84eab0c584559d1cb71fc19e29e420b0b515f76a2a1b42ae1af609aaed9588be8bb2
ssdeep: 6144:2k4qmwncCVkwu+0OJ/gPYl68hAz+jKZAC6tYQCgO:J9Tywx0OJ/5PAzDZAtrCg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1564412E348CCA69CD0E24C79673CD4F46DBA628646596AB48E0FC3ED843D0DBA51930F
sha3_384: 83cb3bfdfbf192953c81cd35b4dc02593b9710c2e130c56cbc3a9a1876810584ad3d9fd42633daa490c6542553209763
ep_bytes: 60be000041008dbe0010ffff5783cdff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Generic.Rebhip.A77459DA also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Llac.lqUL
MicroWorld-eScanGeneric.Rebhip.A77459DA
FireEyeGeneric.mg.ce4ceba234ec0000
CAT-QuickHealWorm.Rebhip.Z.mue
SkyhighBehavesLike.Win32.Generic.dc
ALYacGeneric.Rebhip.A77459DA
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Llac.Win32.3684
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00193f571 )
AlibabaTrojanSpy:Win32/Spatet.4ae832d4
K7GWTrojan ( 00193f571 )
CrowdStrikewin/malicious_confidence_100% (W)
BaiduWin32.Trojan.Agent.co
VirITBackdoor.Win32.Cybergate.DP
SymantecW32.Spyrat
Elasticmalicious (moderate confidence)
ESET-NOD32Win32/Spatet.A
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGeneric.Rebhip.A77459DA
NANO-AntivirusTrojan.Win32.Llac.crkzmz
SUPERAntiSpywareTrojan.Agent/Gen-Spyrat
TencentTrojan.Win32.Downloader.aat
TACHYONTrojan/W32.DP-Llac.290304
EmsisoftGeneric.Rebhip.A77459DA (B)
F-SecureBackdoor:W32/Spyrat.A
DrWebBackDoor.Cybergate.1
VIPREGeneric.Rebhip.A77459DA
TrendMicroTSPY_LLAC.SML
SophosTroj/Agent-LRO
IkarusTrojan.Win32.Llac
JiangminTrojan/Llac.kzj
WebrootWorm:Win32/Rebhip.A
AviraWORM/Rebhip.V
Antiy-AVLTrojan/Win32.Spatet
KingsoftWin32.Trojan.Llac.lgnr
XcitiumTrojWare.Win32.MalPack.~ULR@1qgdfh
ArcabitGeneric.Rebhip.AD12E93DA
ViRobotTrojan.Win32.Llac.297472[UPX]
ZoneAlarmTrojan.Win32.Llac.lgnr
GDataWin32.Trojan.PSE.19NHZHW
GoogleDetected
AhnLab-V3Trojan/Win32.Llac.R856
BitDefenderThetaAI:Packer.2140F08521
MAXmalware (ai score=100)
DeepInstinctMALICIOUS
VBA32Trojan.Llac
Cylanceunsafe
PandaTrj/Ransom.AB
TrendMicro-HouseCallTSPY_LLAC.SML
RisingWorm.Rebhip!1.A338 (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Llac.GFU!tr
AVGWin32:Dropper-FJG [Trj]
AvastWin32:Dropper-FJG [Trj]

How to remove Generic.Rebhip.A77459DA?

Generic.Rebhip.A77459DA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment