Home / malwarePDF  

TrojanSpy:Win32/Rebhip.E


First posted on 17 September 2015.
Source: Microsoft

Aliases :

There are no other names known for TrojanSpy:Win32/Rebhip.E.

Explanation :

Threat behavior

Installation


It spreads through infected removable drives, such as USB flash drives.

Payload


Collects your sensitive information

This threat can collect your sensitive information without your consent. This can include:

  • The keys you press
  • The applications you open
  • Your web browsing history
  • Your credit card information
  • Your user names and passwords


It can also imitate a legitimate website to lure you into revealing your sensitive information.



Additional information

Creates a mutex

This threat can create a mutex on your PC. For example:

  • Spy-Net


It might use this mutex as an infection marker to prevent more than one copy of the threat running on your PC.



This malware description was published using automated analysis of file SHA1 15bac5eedd7741d5daf452cd03ee1bb43956bb69.

Symptoms

The following can indicate that you have this threat on your PC:

  • You see the following mutex:
    • Spy-Net

Last update 17 September 2015

 

TOP