Malware

Dropped:Generic.Rebhip.61873B75 (file analysis)

Malware Removal

The Dropped:Generic.Rebhip.61873B75 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dropped:Generic.Rebhip.61873B75 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Possible date expiration check, exits too soon after checking local time
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Code injection with CreateRemoteThread in a remote process
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks for the presence of known devices from debuggers and forensic tools
  • Creates known SpyNet mutexes and/or registry changes.

Related domains:

ftp.nsserver.zz.mu

How to determine Dropped:Generic.Rebhip.61873B75?


File Info:

crc32: 6934B819
md5: 8447c75d98c7ff484aa27cc90a06efca
name: 8447C75D98C7FF484AA27CC90A06EFCA.mlw
sha1: ca2663cbe3ed5f068863fd10aa6c882681a124f9
sha256: 6225cf5979c35fe197c5c8417351dc045bfaff9652cec3cdfe53aa57228de4a0
sha512: 09ef8336abbcd7125c5a4c6afa9d767abfc4c478d5de852b3901472250cf87cff434088bc3897c4e7345d4165eacc1cab98ea645e6b2090165484f8f20ebd565
ssdeep: 24576:/xg6Aa/J8Nur5lNkOc6wzDUCS6hEko91JhRPGlsluKVRl:caBmur3KOcz4JkEXFjPGls0KVRl
type: MS-DOS executable, MZ for MS-DOS

Version Info:

LegalCopyright: DCNick Cheats 2013
InternalName: Cheat
FileVersion: 2,5,1,5
CompanyName: DCNick Cheats
ProductName: Cheat
ProductVersion: 2,5,1,5
FileDescription: Super Cheat
Translation: 0x0000 0x04e4

Dropped:Generic.Rebhip.61873B75 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Birele.j!c
DrWebTrojan.Winlock.2868
CynetMalicious (score: 100)
CAT-QuickHealRansom.GenasomIH.S15898821
ALYacDropped:Generic.Rebhip.61873B75
CylanceUnsafe
SangforRansom.Win32.Genasom.CN
AlibabaRansom:Win32/Birele.2875dc3f
Cybereasonmalicious.d98c7f
BaiduWin32.Trojan.LockScreen.bm
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
APEXMalicious
AvastFileRepMalware
ClamAVWin.Packed.Usteal-9880059-0
KasperskyTrojan-Ransom.Win32.Birele.fz
BitDefenderDropped:Generic.Rebhip.61873B75
NANO-AntivirusTrojan.Win32.Llac.cussie
MicroWorld-eScanDropped:Generic.Rebhip.61873B75
TencentWin32.Trojan.Birele.Dypz
Ad-AwareDropped:Generic.Rebhip.61873B75
SophosGeneric Reputation PUA (PUA)
ComodoTrojWare.Win32.CoinMiner.IEGT@57p1bc
BitDefenderThetaAI:Packer.722CCEF01C
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Dropper.tc
FireEyeGeneric.mg.8447c75d98c7ff48
EmsisoftDropped:Generic.Rebhip.61873B75 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Ransom.CN.34
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Win32.Llac.bdm
MicrosoftRansom:Win32/Genasom.CN
ArcabitGeneric.Rebhip.61873B75
ZoneAlarmTrojan-Ransom.Win32.Birele.fz
GDataDropped:Generic.Rebhip.61873B75
McAfeeArtemis!8447C75D98C7
MAXmalware (ai score=82)
VBA32BScope.Trojan.Tiggre
MalwarebytesMalware.Heuristic.1003
PandaTrj/CI.A
IkarusTrojan.Ransom
MaxSecureTrojan.Malware.1728101.susgen
FortinetW32/Birele.AGV!tr
AVGFileRepMalware
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Genasom.HxIBEpsA

How to remove Dropped:Generic.Rebhip.61873B75?

Dropped:Generic.Rebhip.61873B75 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment