Categories: Malware

Generic.Rebhip.C6F352C3 malicious file

The Generic.Rebhip.C6F352C3 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Rebhip.C6F352C3 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Expresses interest in specific running processes
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Sniffs keystrokes
  • A process attempted to delay the analysis task by a long amount of time.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Clears Windows events or logs
  • Creates known SpyNet mutexes and/or registry changes.
  • Anomalous binary characteristics

Related domains:

www.server.com
patoostar.no-ip.org

How to determine Generic.Rebhip.C6F352C3?


File Info:

crc32: C878F9A0md5: 06d92806e8a769ae02bf349a83308fa0name: 06D92806E8A769AE02BF349A83308FA0.mlwsha1: 254b5faa71cd66a3092f7f89f81efe4fa578753asha256: 1d2d8ba9a300677f930ae062740505a2990f7a12715f62c6c55ea7051072d524sha512: 5705e7242cdbb3ab732a0eb4d73b9cd5fcc102b7e9d66e01c8e5dc4251d4e812c3eec65a1a9ce7e3ff3117e9001d6ff7e03ff9d60fba7f47ae6b5c12d7533650ssdeep: 6144:VBfWE9cKSWXj5TXodSLaqAr/Wb3nZ06FY3PMTXemloqW:rfWE9NLVXRLILWb3uceutype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

Generic.Rebhip.C6F352C3 also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Generic.Rebhip.C6F352C3
FireEye Generic.mg.06d92806e8a769ae
CAT-QuickHeal Worm.Rebhip.A8
McAfee Artemis!06D92806E8A7
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0038fc811 )
BitDefender Generic.Rebhip.C6F352C3
K7GW Trojan ( 0038fc811 )
Cybereason malicious.6e8a76
BitDefenderTheta AI:Packer.CA616A8121
Cyren W32/Trojan.KGLH-2010
Symantec W32.Spyrat
ESET-NOD32 Win32/Spatet.AA
APEX Malicious
Avast FileRepMalware
ClamAV Win.Trojan.Cybergate-5744895-0
Kaspersky Trojan.Win32.Bublik.aeac
Alibaba TrojanSpy:Win32/Bublik.9220822f
NANO-Antivirus Trojan.Win32.Autoruner1.bfzvkb
AegisLab Trojan.Win32.Bublik.4!c
Tencent Win32.Trojan.Crypt.Hfl
Ad-Aware Generic.Rebhip.C6F352C3
Sophos ML/PE-A + W32/Rebhip-AR
Comodo Malware@#3hut39f7g12un
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Win32.HLLW.Autoruner1.33235
Zillya Trojan.Spatet.Win32.8058
TrendMicro WORM_REBHIP.SMT
McAfee-GW-Edition BehavesLike.Win32.PUPXDZ.fc
Emsisoft Generic.Rebhip.C6F352C3 (B)
Ikarus Trojan.Win32.Llac
Jiangmin Trojan/Generic.asmdh
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan/Win32.Bublik
Kingsoft Win32.Troj.Bublik.ae.(kcloud)
Microsoft TrojanSpy:Win32/Rebhip
Arcabit Generic.Rebhip.C6F352C3
AhnLab-V3 Trojan/Win32.Llac.R1740
ZoneAlarm Trojan.Win32.Bublik.aeac
GData Generic.Rebhip.C6F352C3
Cynet Malicious (score: 100)
TotalDefense Win32/Spyrat.B
Acronis suspicious
VBA32 BScope.Backdoor.Cybergate
ALYac Generic.Rebhip.C6F352C3
Malwarebytes Malware.Heuristic.1003
Panda Trj/Ransom.AB
TrendMicro-HouseCall WORM_REBHIP.SMT
Rising Worm.Autorun!8.50 (CLOUD)
Yandex Trojan.GenAsa!1nY3u3qKVEI
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Llac.ALO!tr
AVG FileRepMalware
Paloalto generic.ml
CrowdStrike win/malicious_confidence_90% (D)
Qihoo-360 HEUR/Malware.QVM01.Gen

How to remove Generic.Rebhip.C6F352C3?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Malware.AI.4161614309 malicious file

The Malware.AI.4161614309 is considered dangerous by lots of security experts. When this infection is active,…

15 mins ago

Graftor.636625 removal tips

The Graftor.636625 is considered dangerous by lots of security experts. When this infection is active,…

34 mins ago

Troj/Luder-A information

The Troj/Luder-A is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

How to remove “Malware.AI.2017919460”?

The Malware.AI.2017919460 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Should I remove “Malware.AI.2861677099”?

The Malware.AI.2861677099 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Malware.AI.4183435755 information

The Malware.AI.4183435755 is considered dangerous by lots of security experts. When this infection is active,…

3 hours ago