Categories: Malware

Rimecud.5 information

The Rimecud.5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Rimecud.5 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Created a process from a suspicious location

How to determine Rimecud.5?


File Info:

name: 73E6835BB44325174252.mlwpath: /opt/CAPEv2/storage/binaries/06730e53bc5d548ad009c56683500256862115de5ab4079ec8e281c5941f162acrc32: 31D2F995md5: 73e6835bb44325174252b97430385820sha1: e449929594e7f8ceb0e61966a862c844997b5f22sha256: 06730e53bc5d548ad009c56683500256862115de5ab4079ec8e281c5941f162asha512: 9703e450252923f86c6c43b3807757485dc8e8de63450f2086ba45fa079db6d54c7e2b4f25492c9263af5067f657ee903e1d2f2e8c1e49a3a19e9bd8adbc9b6bssdeep: 384:MSPOl4rTN/OkUMhW99H3emlbO75yqEwdSyUTE6lJANWXsSF2iyh5vAn:MEOirTN1Mr6BxMm6l6NQ37type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T196038E5E6C934563F0418E70D7E406C1AFFE5D233AE2707FCF50A59928E019C18AAAF6sha3_384: faa164af50a03c678155fb35fb3ff9603fdaa2612a01ae600ef5c2e8a2e5fe5587083d17ec82018f15128f16ba625a2fep_bytes: 558bec6aff68b850400068f821400064timestamp: 2011-03-05 18:47:21

Version Info:

0: [No Data]

Rimecud.5 also known as:

Lionic Worm.Win32.Kolab.p!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Rimecud.5
FireEye Generic.mg.73e6835bb4432517
CAT-QuickHeal Worm.Hamweq.DD
McAfee BackDoor-EYT
Cylance Unsafe
Zillya Worm.Kolab.Win32.5216
K7AntiVirus P2PWorm ( 0055e3e51 )
K7GW P2PWorm ( 0055e3e51 )
Cybereason malicious.bb4432
Cyren W32/Hamweq.C.gen!Eldorado
Symantec Trojan.FakeAV!gen54
ESET-NOD32 Win32/AutoRun.KS
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Kolab-2498
Kaspersky Net-Worm.Win32.Kolab.vrh
BitDefender Gen:Variant.Rimecud.5
NANO-Antivirus Trojan.Win32.Kolab.fbavua
Avast Win32:Downloader-NUE [Trj]
Tencent Win32.Worm-net.Kolab.Ajby
Ad-Aware Gen:Variant.Rimecud.5
Emsisoft Gen:Variant.Rimecud.5 (B)
DrWeb BackDoor.Siggen.53984
TrendMicro WORM_PALEVO.SMS
McAfee-GW-Edition BehavesLike.Win32.Generic.pm
Sophos Mal/Inject-CEE
Ikarus Worm.Win32.AutoRun
GData Gen:Variant.Rimecud.5
Jiangmin Worm/Kolab.gwk
Avira TR/Agent.hfnm
Antiy-AVL Trojan/Generic.ASMalwS.255B9E
Arcabit Trojan.Rimecud.5
ViRobot Worm.Win32.A.Net-Kolab.66205
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Inject.R3255
BitDefenderTheta Gen:NN.ZexaF.34084.cqW@a89QpckG
ALYac Gen:Variant.Rimecud.5
MAX malware (ai score=88)
VBA32 BScope.Trojan.MTA.LCMS
Malwarebytes Trojan.Downloader
TrendMicro-HouseCall WORM_PALEVO.SMS
Rising Trojan.Generic@ML.100 (RDML:wcOxllWChRGBHn2lB1rQSw)
Yandex Trojan.Agent!iHw8L+pcGf0
MaxSecure Trojan.Malware.1774766.susgen
Fortinet W32/Injector.FGK!tr
AVG Win32:Downloader-NUE [Trj]
Panda Generic Malware
CrowdStrike win/malicious_confidence_100% (W)

How to remove Rimecud.5?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago