Categories: Malware

Dropped:Generic.Rebhip.6BA876F5 removal tips

The Dropped:Generic.Rebhip.6BA876F5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dropped:Generic.Rebhip.6BA876F5 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the CyberGate malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Deletes executed files from disk
  • Touches a file containing cookies, possibly for information gathering
  • Creates known SpyNet mutexes and/or registry changes.
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Dropped:Generic.Rebhip.6BA876F5?


File Info:

name: 5F113DEAA998A5370BDB.mlwpath: /opt/CAPEv2/storage/binaries/48ad7d60a1c5ec7a5e7e4dbecf95041571e8fd704d1cf6af865c35f9d109d802crc32: B9ACF38Emd5: 5f113deaa998a5370bdb5778946676e6sha1: fabc2b2edd20eed26eb001260aca1d9169d8b586sha256: 48ad7d60a1c5ec7a5e7e4dbecf95041571e8fd704d1cf6af865c35f9d109d802sha512: 2d2790ad4c46005b95d1b3f4f8f1e1361efb73dba25157803f3513b7d9a30d5d5381cab5bf11c9c37e8e564009327697135c8914357929fada0fcc61161fe740ssdeep: 6144:+/cuodfGJNu3qiyWGmMlbnWasz9NllZQI0U5iF1sh/vRQUO91rIAy:+hPnu3q3ZlbK9NlX0iOI5O91EAytype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C664015292E48177E0F137B055FD26631B79FCE07B78639F928494C96E322C09A3932Bsha3_384: 7f0de48e711c8cabb499e2f89736a69305b67ffd29f8188c57cdbe3115f3047854e8655c575b2d2a89e4006e31518547ep_bytes: e80a000000e97affffffcccccccccc8btimestamp: 2008-04-13 18:32:45

Version Info:

CompanyName: Microsoft CorporationFileDescription: Win32 Cabinet Self-Extractor FileVersion: 6.00.2900.5512 (xpsp.080413-2105)InternalName: Wextract LegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: WEXTRACT.EXE ProductName: Microsoft® Windows® Operating SystemProductVersion: 6.00.2900.5512Translation: 0x0409 0x04b0

Dropped:Generic.Rebhip.6BA876F5 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.ld1i
Elastic malicious (moderate confidence)
MicroWorld-eScan Dropped:Generic.Rebhip.6BA876F5
CAT-QuickHeal Worm.Rebhip.A8
Skyhigh BehavesLike.Win32.Dropper.fc
ALYac Dropped:Generic.Rebhip.6BA876F5
VIPRE Dropped:Generic.Rebhip.6BA876F5
Sangfor Dropper.Win32.Rebhip.V9kv
BitDefender Dropped:Generic.Rebhip.6BA876F5
Cybereason malicious.edd20e
Arcabit Generic.Rebhip.6BA876F5
VirIT Trojan.Win32.Generic.N
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Spatet.A
APEX Malicious
ClamAV Win.Trojan.Agent-372981
Kaspersky Trojan.Win32.Llac.ndd
Alibaba Worm:Win32/Rebhip.99dab84a
NANO-Antivirus Trojan.Win32.Bifrose.bjyor
Rising Trojan.Generic@AI.100 (RDML:NbcCiBKa605pIJ+JCr1wzQ)
Emsisoft Dropped:Generic.Rebhip.6BA876F5 (B)
F-Secure Trojan.TR/Dropper.Gen
DrWeb BackDoor.Cybergate.1
Trapmine malicious.high.ml.score
FireEye Dropped:Generic.Rebhip.6BA876F5
Sophos Troj/BadCab-A
Ikarus Backdoor.Win32.Bifrose
Jiangmin Trojan/Llac.bkf
Webroot W32.Worm.Rebhip.A
Google Detected
Avira TR/Dropper.Gen
Kingsoft malware.kb.a.997
Xcitium TrojWare.Win32.Agent.~Wrar@1n6zi5
Microsoft TrojanSpy:Win32/Rebhip.A!upx
ZoneAlarm Trojan.Win32.Llac.ndd
GData Dropped:Generic.Rebhip.6BA876F5
Cynet Malicious (score: 99)
McAfee Artemis!5F113DEAA998
MAX malware (ai score=100)
DeepInstinct MALICIOUS
VBA32 Trojan.Inject
Cylance unsafe
Panda Trj/Chgt.AD
Tencent Win32.Trojan.Llac.Cnhl
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Chifrax.D
Fortinet W32/ModCab.A!tr
AVG Win32:AutoRun-CIN [Trj]
Avast Win32:AutoRun-CIN [Trj]
CrowdStrike win/malicious_confidence_70% (W)

How to remove Dropped:Generic.Rebhip.6BA876F5?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago