Spy Trojan

TrojanSpy:Win32/Rebhip.F removal

Malware Removal

The TrojanSpy:Win32/Rebhip.F is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/Rebhip.F virus can do?

  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Code injection with CreateRemoteThread in a remote process
  • Sniffs keystrokes
  • A process attempted to delay the analysis task by a long amount of time.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks for the presence of known devices from debuggers and forensic tools
  • Creates known SpyNet mutexes and/or registry changes.

Related domains:

z.whorecord.xyz
a.tomx.xyz
suchthefool.no-ip.info

How to determine TrojanSpy:Win32/Rebhip.F?


File Info:

crc32: CF12802F
md5: b57da0bb4ab2539f6053d75dbc6cca83
name: B57DA0BB4AB2539F6053D75DBC6CCA83.mlw
sha1: 5dee199a4bb57816b0991f2cc65fcf6cc3c8f6ea
sha256: 4f2eddeb3f64b4046319ce589cdf8faf7cee585ab6bb24b187439c92e2d171e1
sha512: 2bf48cd19827c3d01beae352d6bc27b2613531f9088db7b736fc2a76ab3ebb381277c5b24441a788fd0b6b665536a8edf9f1a243a459cb41c7181bb721d1f9d9
ssdeep: 6144:z6WF6DSDbzSZFuvaYB6ZigQ399XnYVn+kBIUYoc3Hzk/yS:z6u6DSDX6FuCYBuQ399Xns+yIUYXwK
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

TrojanSpy:Win32/Rebhip.F also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.Petya.Gen.1
FireEyeGeneric.mg.b57da0bb4ab2539f
McAfeeArtemis!B57DA0BB4AB2
CylanceUnsafe
VIPRETrojan.Win32.Agent.aac (v)
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004ce0ea1 )
BitDefenderTrojan.Ransom.Petya.Gen.1
K7GWTrojan ( 004ce0ea1 )
Cybereasonmalicious.b4ab25
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Trojan-gen
KasperskyTrojan.Win32.Llac.fkk
AlibabaTrojanSpy:Win32/Rebhip.b89b160e
NANO-AntivirusTrojan.Win32.Llac.qmpsy
AegisLabTrojan.Win32.Llac.4!c
RisingTrojan.Generic@ML.89 (RDML:PH9eGjARIoEAkOITuesgeg)
Ad-AwareTrojan.Ransom.Petya.Gen.1
EmsisoftTrojan.Ransom.Petya.Gen.1 (B)
ComodoMalware@#skpdflrfcjr6
F-SecureTrojan.TR/Dropper.Gen
DrWebBackDoor.Cybergate.1
ZillyaBackdoor.Poison.Win32.59685
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
SophosML/PE-A + Mal/Agent-AAC
IkarusWorm.Win32.Carrier
JiangminTrojan.Llac.crv
AviraTR/Dropper.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Llac
MicrosoftTrojanSpy:Win32/Rebhip.F
ArcabitTrojan.Ransom.Petya.Gen.1
ZoneAlarmTrojan.Win32.Llac.fkk
GDataTrojan.Ransom.Petya.Gen.1
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Llac.C368828
Acronissuspicious
BitDefenderThetaAI:Packer.ACA74F811E
VBA32BScope.Trojan.871206
MalwarebytesMalware.AI.3976976637
PandaGeneric Malware
ESET-NOD32a variant of Win32/Kryptik.GMW
TencentWin32.Trojan.Llac.Pezl
YandexTrojan.Llac!pxkOfxTbyUk
SentinelOneStatic AI – Malicious PE
eGambitGeneric.Dropper
FortinetW32/Generic.AC.2AD7!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (D)
Qihoo-360Win32/Worm.Rebhip.HwcBxgcA

How to remove TrojanSpy:Win32/Rebhip.F?

TrojanSpy:Win32/Rebhip.F removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment