Categories: SpyTrojan

TrojanSpy:Win32/Rebhip removal tips

The TrojanSpy:Win32/Rebhip is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TrojanSpy:Win32/Rebhip virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Code injection with CreateRemoteThread in a remote process
  • Sniffs keystrokes
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks for the presence of known devices from debuggers and forensic tools
  • Creates a copy of itself
  • Creates known SpyNet mutexes and/or registry changes.
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine TrojanSpy:Win32/Rebhip?


File Info:

crc32: 767D37FEmd5: bd8a4a5d8226e44f0615749dc52cbf57name: server.exesha1: e380fad4914c1b8f4440848f4c168acbd7938e6dsha256: 459f1bca248472102525bdaff8db8a7acc490957bf089ddc0cbd436bad7cd203sha512: 989f8cdfebbb8c2c584cd128f34734899cc94cd3ab7292adb2ee62b23598840bfdf9758b7bce4681ebe427b91959e33e6ae824cfe69d2fd2ffe491cfff3eb34dssdeep: 6144:sk4qmsUYrVkEOlfyg8eXaYFWZc1tMuQ6fSZQvjG:f99PBkfpygJYcO6f/rGtype: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

0: [No Data]

TrojanSpy:Win32/Rebhip also known as:

MicroWorld-eScan Generic.Rebhip.673734A5
CMC Trojan.Win32.Llac!O
CAT-QuickHeal Worm.Rebhip.Z.mue
McAfee Generic PWS.ld
Cylance Unsafe
VIPRE Worm.Win32.Rebhip.A (v)
Sangfor Malware
K7AntiVirus Trojan ( 00193f571 )
BitDefender Generic.Rebhip.673734A5
K7GW Trojan ( 00193f571 )
Cybereason malicious.d8226e
Invincea heuristic
Baidu Win32.Trojan.Agent.co
F-Prot W32/Trojan2.JRCA
TotalDefense Win32/Spyrat!generic
APEX Malicious
Avast Win32:Dropper-FJG [Trj]
ClamAV Win.Trojan.Agent-36136
GData Generic.Rebhip.673734A5
Kaspersky Trojan.Win32.Llac.lgnr
NANO-Antivirus Trojan.Win32.Llac.crkzmz
ViRobot Trojan.Win32.Llac.297472[UPX]
Rising Worm.Rebhip!1.A338 (RDMK:cmRtazprpVjP+0IPlNN1dipR2Un2)
Endgame malicious (moderate confidence)
Emsisoft Generic.Rebhip.673734A5 (B)
Comodo TrojWare.Win32.MalPack.~ULR@1qgdfh
F-Secure Backdoor:W32/Spyrat.A
DrWeb BackDoor.Cybergate.1
Zillya Trojan.Llac.Win32.3684
TrendMicro TSPY_SPATET.SMT
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
MaxSecure Trojan.W32.LLAC.BDM
Trapmine malicious.high.ml.score
FireEye Generic.mg.bd8a4a5d8226e44f
Sophos W32/Rebhip-AR
Ikarus Trojan.Win32.Llac
Cyren W32/Rebhip.B.gen!Eldorado
Jiangmin Trojan/Llac.kzj
Webroot W32.Gen.Bt
Avira WORM/Rebhip.V
MAX malware (ai score=84)
Antiy-AVL Trojan/Win32.Llac.bdm
Microsoft TrojanSpy:Win32/Rebhip
Arcabit Generic.Rebhip.673734A5
SUPERAntiSpyware Worm.Rebhip
ZoneAlarm Trojan.Win32.Llac.lgnr
AhnLab-V3 Trojan/Win32.Llac.R856
Acronis suspicious
VBA32 Trojan.Llac
ALYac Generic.Rebhip.673734A5
Ad-Aware Generic.Rebhip.673734A5
Malwarebytes Trojan.Downloader
Panda Trj/Ransom.AB
Zoner Trojan.Win32.60048
ESET-NOD32 Win32/Spatet.A
TrendMicro-HouseCall TSPY_SPATET.SMT
Tencent Trojan.Win32.Downloader.aat
Yandex Worm.DR.Rebhip.Gen
SentinelOne DFI – Malicious PE
eGambit RAT.CyberGate
Fortinet W32/Llac.GFU!tr
BitDefenderTheta AI:Packer.B676ED8321
AVG Win32:Dropper-FJG [Trj]
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 HEUR/QVM11.1.3BC4.Malware.Gen

How to remove TrojanSpy:Win32/Rebhip?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

What is “Malware.AI.1620571030”?

The Malware.AI.1620571030 is considered dangerous by lots of security experts. When this infection is active,…

4 mins ago

MemScan:Trojan.Prepender.G (file analysis)

The MemScan:Trojan.Prepender.G is considered dangerous by lots of security experts. When this infection is active,…

6 mins ago

Johnnie.5128 (B) removal tips

The Johnnie.5128 (B) is considered dangerous by lots of security experts. When this infection is…

9 mins ago

Malware.AI.3680381880 removal guide

The Malware.AI.3680381880 is considered dangerous by lots of security experts. When this infection is active,…

10 mins ago

What is “Virus.Win32.HLLP.Rile.a”?

The Virus.Win32.HLLP.Rile.a is considered dangerous by lots of security experts. When this infection is active,…

15 mins ago

Trojan:Win32/FakeFolder!pz removal guide

The Trojan:Win32/FakeFolder!pz is considered dangerous by lots of security experts. When this infection is active,…

25 mins ago