Categories: Malware

What is “Generic.Rebhip.E9A4AAFE”?

The Generic.Rebhip.E9A4AAFE is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Rebhip.E9A4AAFE virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to remove evidence of file being downloaded from the Internet
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Exhibits behavior characteristic of Nanocore RAT
  • CAPE detected the NanoCore malware family
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Collects information to fingerprint the system

How to determine Generic.Rebhip.E9A4AAFE?


File Info:

name: 008BB1819E2A123A0E1B.mlwpath: /opt/CAPEv2/storage/binaries/eab4299e1641feb9754497e5f5e5757ab45a358b0222edb4926dde03324b1dcacrc32: 6277CA63md5: 008bb1819e2a123a0e1b5ac486d5ab8bsha1: ca99cf4e1d156fa83eaf6d583bb5c7ea8f1a395asha256: eab4299e1641feb9754497e5f5e5757ab45a358b0222edb4926dde03324b1dcasha512: 9f5bf8c7c45b60b38eb8ea089aaa31a5f532cc2ed1d926c08abe738fbd23170651de51159cd36920fd281626736a169e582c4ab420a85db30dcd1207d96acc37ssdeep: 49152:pImepGg2qrRHoBY8YRA0oVZ4H/5zQdfDrfP9CRyngZSaqKJWNLHAmPw+opK6ex5f:em6poBGRAfpe5qKWNVPopKVxxtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T130C5335B991185BBFF7764791332BE20F21BD96285E2038981C2D7B3D5A8F6E48317C2sha3_384: 66cc6edf22258b1ae53b177b0d840947b5b1c7d486d58f68db74eb1cd71d6371ae8c450cfb1ab953d4d61f50aa8c5aceep_bytes: 81ec800100005355565733db68018000timestamp: 2015-12-27 05:38:55

Version Info:

0: [No Data]

Generic.Rebhip.E9A4AAFE also known as:

Lionic Trojan.MSIL.NanoBot.lJ7o
Elastic malicious (high confidence)
MicroWorld-eScan Generic.Rebhip.E9A4AAFE
FireEye Generic.mg.008bb1819e2a123a
CAT-QuickHeal Trojan.Dynamer
ALYac Generic.Rebhip.E9A4AAFE
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0056397b1 )
Alibaba Backdoor:MSIL/Decay.0d7ba488
K7GW Trojan ( 0056397b1 )
Cybereason malicious.19e2a1
Cyren W32/Trojan.AQFF-6485
Symantec ML.Attribute.HighConfidence
ESET-NOD32 multiple detections
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan-Dropper.Win32.Decay.gdh
BitDefender Generic.Rebhip.E9A4AAFE
NANO-Antivirus Trojan.Win32.Bublik.dofkrs
ViRobot Trojan.Win32.Z.Rebhip.2595192
Avast Win32:RATX-gen [Trj]
Tencent Win32.Trojan-dropper.Decay.Dbf
Sophos Mal/Generic-S
DrWeb BackDoor.Cybergate.1
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_Crypmod.R002C0DA322
McAfee-GW-Edition BehavesLike.Win32.Generic.vc
Emsisoft Generic.Rebhip.E9A4AAFE (B)
Ikarus Trojan.Win32.Spatet
Jiangmin Trojan.Generic.ajgum
Avira HEUR/AGEN.1112142
eGambit Unsafe.AI_Score_99%
MAX malware (ai score=84)
Antiy-AVL Trojan/Generic.ASMalwS.3D2AAD
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Ransom:Win32/Crypmod
ZoneAlarm Trojan-Dropper.Win32.Decay.gdh
GData Gen:Variant.Bulz.11374
Cynet Malicious (score: 100)
McAfee Artemis!008BB1819E2A
VBA32 Backdoor.MSIL.NanoBot
Malwarebytes Malware.AI.546129963
TrendMicro-HouseCall Ransom_Crypmod.R002C0DA322
Rising Trojan.Generic/MSIL@AI.93 (RDM.MSIL:w64ETjpWeZ6oTV8mo/127A)
SentinelOne Static AI – Suspicious PE
Fortinet W32/Decay.GDH!tr
BitDefenderTheta AI:Packer.233541E816
AVG Win32:RATX-gen [Trj]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Generic.Rebhip.E9A4AAFE?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago