Categories: Worm

Worm:Win32/Rebhip!O removal

The Worm:Win32/Rebhip!O is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Rebhip!O virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Queries information on disks, possibly for anti-virtualization
  • Detects Sandboxie through the presence of a library
  • Code injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Checks for the presence of known devices from debuggers and forensic tools
  • Creates a copy of itself
  • Creates known SpyNet mutexes and/or registry changes.
  • Anomalous binary characteristics

Related domains:

no111.no-ip.info

How to determine Worm:Win32/Rebhip!O?


File Info:

crc32: A2689214md5: 37f7acfc6b2144c142fe479b5ad2c08ename: 37F7ACFC6B2144C142FE479B5AD2C08E.mlwsha1: aaeafcbad230dd98c89d338a0b886f00445b6743sha256: 74bca8f9e8c8e14fc360bd6f45bd5fdeb2b7c0aaccd55e6f5cd973c876ddc635sha512: e9a70fa6ed8f59c1ee630452d503cc6b4c25c5923083f9787061e2f8d64af5b9be130a9cc919480de1abccf71bf120e9daf694c743c8ef9ddfedb9e1417316e7ssdeep: 24576:BAEhiESuvhNm3TY5pYOpjnGPwJ+l4vEWSt87mej7lENhgq71:BAEh11cxUjnOwJ+l4vEWSt87mej7lENBtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Worm:Win32/Rebhip!O also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 7000000f1 )
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Stealer.15081
Cynet Malicious (score: 100)
CAT-QuickHeal Worm.Rebhip.Z.mue
ALYac GenPack:Generic.Delf.PWStealer.4.C58DBB6B
Cylance Unsafe
Zillya Trojan.Spatet.Win32.7778
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_80% (D)
Alibaba Ransom:Win32/Rebhip.0985bf60
K7GW Trojan ( 7000000f1 )
Cybereason malicious.c6b214
Cyren W32/Rebhip.B.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Spatet.AQ
Zoner Probably Heur.ExeHeaderH
APEX Malicious
Avast Win32:Evo-gen [Susp]
ClamAV Win.Trojan.Manbat-6915473-0
Kaspersky Trojan-Ransom.Win32.GenericCryptor.czt
BitDefender GenPack:Generic.Delf.PWStealer.4.C58DBB6B
NANO-Antivirus Trojan.Win32.Autoruner.bkzwhq
MicroWorld-eScan GenPack:Generic.Delf.PWStealer.4.C58DBB6B
Tencent Win32.Trojan.Llac.Lnet
Ad-Aware GenPack:Generic.Delf.PWStealer.4.C58DBB6B
Sophos ML/PE-A + Mal/Behav-103
Comodo Worm.Win32.AutoRun.BDZ@4obei9
BitDefenderTheta AI:Packer.180AAC1B22
VIPRE Trojan.Win32.Generic.pak!cobra
TrendMicro Mal_Banker15
McAfee-GW-Edition BehavesLike.Win32.Generic.ch
FireEye Generic.mg.37f7acfc6b2144c1
Emsisoft GenPack:Generic.Delf.PWStealer.4.C58DBB6B (B)
SentinelOne Static AI – Malicious PE
Jiangmin Heur:Trojan/Delf
Avira TR/Crypt.CFI.Gen
eGambit Unsafe.AI_Score_100%
Microsoft Worm:Win32/Rebhip!O
ZoneAlarm Trojan-Ransom.Win32.GenericCryptor.czt
GData GenPack:Generic.Delf.PWStealer.4.C58DBB6B
TACHYON Trojan/W32.Llac.843954
AhnLab-V3 Trojan/Win32.Llac.R1845
Acronis suspicious
McAfee Artemis!37F7ACFC6B21
MAX malware (ai score=99)
VBA32 BScope.Trojan.Bitrep
Malwarebytes Generic.Trojan.Dropper.DDS
Panda Trj/CI.A
TrendMicro-HouseCall Mal_Banker15
Rising Trojan.FakeIcon!1.9A3A (CLASSIC)
Yandex Trojan.GenAsa!aLwMz+0A7qc
Ikarus Trojan.Win32.Llac
MaxSecure Trojan.Malware.9625795.susgen
Fortinet W32/Llac.KAL!tr
AVG Win32:Evo-gen [Susp]
Paloalto generic.ml

How to remove Worm:Win32/Rebhip!O?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago