Categories: Malware

Generic.Rebhip.E69BC30C removal tips

The Generic.Rebhip.E69BC30C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Rebhip.E69BC30C virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Drops a binary and executes it
  • Detects Sandboxie through the presence of a library
  • Code injection with CreateRemoteThread in a remote process
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks for the presence of known devices from debuggers and forensic tools
  • Creates a copy of itself
  • Creates known SpyNet mutexes and/or registry changes.
  • Anomalous binary characteristics

Related domains:

spylaura.duckdns.org

How to determine Generic.Rebhip.E69BC30C?


File Info:

crc32: 0DE893B7md5: ad6248289ee5ed7b35c6d5c8170f3358name: AD6248289EE5ED7B35C6D5C8170F3358.mlwsha1: 8012bb6f78b33300aa0f147f37407afb0505fe9bsha256: 03aa80423bf7c386abf21710440c7622151ed816d19a76f48525eb4a39b461a1sha512: 036bfe4b132a71dc921f119caaae758bda7773b6cecbb87a8db8d323cf7fea9f3d01e159bb2984b67321e576aa0ba2699b4ac310118f7805136197a2c3d9c565ssdeep: 24576:/FRRRcwIfUKDNhjWzRRRcwIfUKDNhjWyZOklu:tRRRcwIfUKDNhjWzRRRcwIfUKDNhjWOMtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Rebhip.E69BC30C also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 000174ea1 )
Elastic malicious (high confidence)
DrWeb BackDoor.Cybergate.1
Cynet Malicious (score: 100)
CAT-QuickHeal Worm.Rebhip.A8
ALYac Generic.Rebhip.E69BC30C
Cylance Unsafe
Zillya Trojan.Llac.Win32.3683
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Worm:Win32/Rebhip.b338c673
K7GW Trojan ( 000174ea1 )
Cybereason malicious.89ee5e
Baidu Win32.Trojan.Agent.co
Cyren W32/Trojan.DNXI-5341
Symantec W32.Spyrat
ESET-NOD32 Win32/Spatet.A
Zoner Trojan.Win32.60048
APEX Malicious
Avast Win32:AutoRun-CIN [Trj]
ClamAV Win.Trojan.Llac-7
Kaspersky Trojan.Win32.Llac.lgnr
BitDefender Generic.Rebhip.E69BC30C
NANO-Antivirus Trojan.Win32.Llac.crkzmz
ViRobot Trojan.Win32.Llac.297472
SUPERAntiSpyware Worm.Rebhip
MicroWorld-eScan Generic.Rebhip.E69BC30C
Ad-Aware Generic.Rebhip.E69BC30C
Sophos ML/PE-A + W32/Rebhip-AR
Comodo TrojWare.Win32.PSW.Delf.~JHN@1l9grm
BitDefenderTheta AI:Packer.CE2BDB2E21
VIPRE Worm.Win32.Rebhip.A (v)
TrendMicro TSPY_SPATET.SMT
McAfee-GW-Edition BehavesLike.Win32.Dropper.fm
FireEye Generic.mg.ad6248289ee5ed7b
Emsisoft Generic.Rebhip.E69BC30C (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Delf.kux
Webroot Worm:Win32/Rebhip.A
Avira TR/Agent.598022
eGambit RAT.CyberGate
Antiy-AVL Trojan/Generic.ASBOL.DB8
Kingsoft Heur.SSC.3218.1216.(kcloud)
Microsoft TrojanSpy:Win32/Rebhip.A!upx
Gridinsoft Backdoor.Win32.Rebhip.ka!s1
Arcabit Generic.Rebhip.E69BC30C
GData Generic.Rebhip.E69BC30C
AhnLab-V3 Win-Trojan/Infostealer.410624
Acronis suspicious
McAfee Generic PWS.di
MAX malware (ai score=88)
VBA32 Trojan.Llac
Malwarebytes Generic.Trojan.Malicious.DDS
Panda Trj/Ransom.AB
TrendMicro-HouseCall TSPY_SPATET.SMT
Rising Worm.Rebhip!1.A338 (CLASSIC)
Yandex Trojan.GenAsa!PLs8jFFaXyw
Ikarus Trojan.Win32.Llac
MaxSecure Trojan.W32.LLAC.BDM
Fortinet W32/Llac.GFU!tr
AVG Win32:AutoRun-CIN [Trj]
Paloalto generic.ml

How to remove Generic.Rebhip.E69BC30C?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago