Worm

What is “Worm:Win32/Rebhip.V”?

Malware Removal

The Worm:Win32/Rebhip.V is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Rebhip.V virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Sniffs keystrokes
  • Checks for the presence of known windows from debuggers and forensic tools
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks for the presence of known devices from debuggers and forensic tools
  • Creates a copy of itself
  • Creates known SpyNet mutexes and/or registry changes.
  • Anomalous binary characteristics

Related domains:

host55.zapto.org

How to determine Worm:Win32/Rebhip.V?


File Info:

crc32: C1C2F4E1
md5: a25424009f2898037c292f5d0b6b1501
name: A25424009F2898037C292F5D0B6B1501.mlw
sha1: e250df4c0502b8b1f01a1d4b0858d1f33f90f96c
sha256: 23eb47fc7a8ee023e02acf4dc2573000845c9be67095f417dce14f161a6bf43b
sha512: 91c01a0d636480c402e1746b0a47987ae67b2be283c232c2eda8ff92058f4b88dd45e565e2bcf867609829a30082103676e8e655134e0e983ebe7400fcba90c7
ssdeep: 24576:Fk1sLXqPzQ87yS+4ktyYJ6q8PD5hioE4PHiiEWLQQV+:Fk1wWQG9wbN8PrioE4PHHEWkQ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Worm:Win32/Rebhip.V also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 7000000f1 )
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Multi.76
CynetMalicious (score: 100)
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (D)
AlibabaTrojan:Win32/Starter.ali1001008
K7GWTrojan ( 7000000f1 )
Cybereasonmalicious.c0502b
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrojanDropper.Delf.NQD
ZonerProbably Heur.ExeHeaderH
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Ransomware.Cryptor-9845758-0
KasperskyTrojan.Win32.Sasfis.dblo
NANO-AntivirusTrojan.Win32.Sasfis.cmtjfl
ViRobotTrojan.Win32.A.Sasfis.927744.A
TencentWin32.Trojan.Sasfis.Lkdg
SophosMal/Generic-S
ComodoMalware@#exbhgt4af0m6
BitDefenderThetaGen:NN.ZexaF.34142.4SW@aGHgYPp
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Dropper.dc
FireEyeGeneric.mg.a25424009f289803
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Sasfis.wug
WebrootW32.Malware.Heur
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.94AB8
KingsoftWin32.Troj.Generic.a.(kcloud)
MicrosoftWorm:Win32/Rebhip.V
ZoneAlarmTrojan.Win32.Sasfis.dblo
Acronissuspicious
McAfeeArtemis!A25424009F28
VBA32TScope.Malware-Cryptor.SB
PandaGeneric Malware
IkarusTrojan.Win32.Sasfis
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Dx.BD3G!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Worm:Win32/Rebhip.V?

Worm:Win32/Rebhip.V removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment