Malware

Generic.Rebhip.C6F352C3 malicious file

Malware Removal

The Generic.Rebhip.C6F352C3 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Rebhip.C6F352C3 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Expresses interest in specific running processes
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Sniffs keystrokes
  • A process attempted to delay the analysis task by a long amount of time.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Clears Windows events or logs
  • Creates known SpyNet mutexes and/or registry changes.
  • Anomalous binary characteristics

Related domains:

www.server.com
patoostar.no-ip.org

How to determine Generic.Rebhip.C6F352C3?


File Info:

crc32: C878F9A0
md5: 06d92806e8a769ae02bf349a83308fa0
name: 06D92806E8A769AE02BF349A83308FA0.mlw
sha1: 254b5faa71cd66a3092f7f89f81efe4fa578753a
sha256: 1d2d8ba9a300677f930ae062740505a2990f7a12715f62c6c55ea7051072d524
sha512: 5705e7242cdbb3ab732a0eb4d73b9cd5fcc102b7e9d66e01c8e5dc4251d4e812c3eec65a1a9ce7e3ff3117e9001d6ff7e03ff9d60fba7f47ae6b5c12d7533650
ssdeep: 6144:VBfWE9cKSWXj5TXodSLaqAr/Wb3nZ06FY3PMTXemloqW:rfWE9NLVXRLILWb3uceu
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Generic.Rebhip.C6F352C3 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Rebhip.C6F352C3
FireEyeGeneric.mg.06d92806e8a769ae
CAT-QuickHealWorm.Rebhip.A8
McAfeeArtemis!06D92806E8A7
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0038fc811 )
BitDefenderGeneric.Rebhip.C6F352C3
K7GWTrojan ( 0038fc811 )
Cybereasonmalicious.6e8a76
BitDefenderThetaAI:Packer.CA616A8121
CyrenW32/Trojan.KGLH-2010
SymantecW32.Spyrat
ESET-NOD32Win32/Spatet.AA
APEXMalicious
AvastFileRepMalware
ClamAVWin.Trojan.Cybergate-5744895-0
KasperskyTrojan.Win32.Bublik.aeac
AlibabaTrojanSpy:Win32/Bublik.9220822f
NANO-AntivirusTrojan.Win32.Autoruner1.bfzvkb
AegisLabTrojan.Win32.Bublik.4!c
TencentWin32.Trojan.Crypt.Hfl
Ad-AwareGeneric.Rebhip.C6F352C3
SophosML/PE-A + W32/Rebhip-AR
ComodoMalware@#3hut39f7g12un
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebWin32.HLLW.Autoruner1.33235
ZillyaTrojan.Spatet.Win32.8058
TrendMicroWORM_REBHIP.SMT
McAfee-GW-EditionBehavesLike.Win32.PUPXDZ.fc
EmsisoftGeneric.Rebhip.C6F352C3 (B)
IkarusTrojan.Win32.Llac
JiangminTrojan/Generic.asmdh
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Bublik
KingsoftWin32.Troj.Bublik.ae.(kcloud)
MicrosoftTrojanSpy:Win32/Rebhip
ArcabitGeneric.Rebhip.C6F352C3
AhnLab-V3Trojan/Win32.Llac.R1740
ZoneAlarmTrojan.Win32.Bublik.aeac
GDataGeneric.Rebhip.C6F352C3
CynetMalicious (score: 100)
TotalDefenseWin32/Spyrat.B
Acronissuspicious
VBA32BScope.Backdoor.Cybergate
ALYacGeneric.Rebhip.C6F352C3
MalwarebytesMalware.Heuristic.1003
PandaTrj/Ransom.AB
TrendMicro-HouseCallWORM_REBHIP.SMT
RisingWorm.Autorun!8.50 (CLOUD)
YandexTrojan.GenAsa!1nY3u3qKVEI
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Llac.ALO!tr
AVGFileRepMalware
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (D)
Qihoo-360HEUR/Malware.QVM01.Gen

How to remove Generic.Rebhip.C6F352C3?

Generic.Rebhip.C6F352C3 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment