Trojan

Trojan.Rimecud.C removal

Malware Removal

The Trojan.Rimecud.C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Rimecud.C virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A file with an unusual extension was attempted to be loaded as a DLL.
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Creates a copy of itself

How to determine Trojan.Rimecud.C?


File Info:

name: E8A37582446B99B2E076.mlw
path: /opt/CAPEv2/storage/binaries/7a1b639567a802ed5f4a8aa5fd540108eaf3c7100e6841fc8bf160c4ca226d2d
crc32: 1DFAB0AB
md5: e8a37582446b99b2e076962d7b45487e
sha1: d05b5136d258980fe7fb1ee0f8f455d674788fb5
sha256: 7a1b639567a802ed5f4a8aa5fd540108eaf3c7100e6841fc8bf160c4ca226d2d
sha512: c8de6417ce8298b0dbbb98304637c2765051401d3c7d02c705b0bdbd9b7981c3c3479c1b33f863f7ae6cb7387a41c4f7053e0edd28f68040a4ae25059732890a
ssdeep: 3072:DydoY5Z5loGmx3wqGc8YGt7ujwvOactKGhICzzZHI:DCtBmx3wW8YMCiixhfzz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T130D39F1167FA5D29F1FB6F341AB0A64A4E7AFE619BBAD34D0541600B1D336818E34B33
sha3_384: 56bec99443d17aaba15180675ad69ee6b16852e1a1ab732284bc46d5b790b031331a6723f9a30bdc10c43d29b28041b9
ep_bytes: 558bec6aff68ac8e400068504f400064
timestamp: 2008-08-13 04:31:31

Version Info:

Comments:
CompanyName: Trend Micro Inc.
FileDescription: Trend Micro AntiVirus Plus AntiSpyware
FileVersion: 17.50.0.1366
InternalName: 7zsfx.exe
LegalCopyright: Copyright (C) 1995-2009 Trend Micro Incorporated. All rights reserved.
LegalTrademarks: Copyright (C) Trend Micro Inc.
OriginalFilename: 7zsfx.exe
PrivateBuild: Build 1366 - 7/29/2009
ProductName: Trend Micro Internet Security
ProductVersion: 17.50
SpecialBuild: 1366
Translation: 0x0409 0x04e4

Trojan.Rimecud.C also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Inject.lrsZ
MicroWorld-eScanTrojan.Rimecud.C
CAT-QuickHealTrojan.Rimecud.AA
ALYacTrojan.Rimecud.C
CylanceUnsafe
VIPRETrojan.Rimecud.C
Sangfor[ARMADILLO V1.71]
K7AntiVirusTrojan ( 0033c3541 )
AlibabaTrojan:Win32/Starter.ali2000005
K7GWTrojan ( 0033c3541 )
Cybereasonmalicious.2446b9
CyrenW32/Rimecud.X.gen!Eldorado
SymantecW32.Pilleuz!gen30
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.VLZ
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Rimecud-5850
KasperskyHEUR:Worm.Win32.Generic
BitDefenderTrojan.Rimecud.C
NANO-AntivirusTrojan.Win32.Rimecud.hpdhy
SUPERAntiSpywareTrojan.Agent/Gen-Trasher
AvastWin32:Downloader-LPP [Trj]
TencentTrojan.Win32.Rimecud.aa
Ad-AwareTrojan.Rimecud.C
EmsisoftTrojan.Rimecud.C (B)
ComodoTrojWare.Win32.Kryptik.VLZB@4lm23g
DrWebTrojan.Packed.22177
ZillyaTrojan.Inject.Win32.21309
TrendMicroTROJ_KRYPTK.SMQU
McAfee-GW-EditionPWS-Zbot.gen.aqp
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.e8a37582446b99b2
SophosML/PE-A + Mal/Rimecud-M
SentinelOneStatic AI – Malicious PE
GDataTrojan.Rimecud.C
WebrootW32.Trojan.Rimecud.Gen
AviraWORM/Rimecud.cllma
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.3307
ArcabitTrojan.Rimecud.C
MicrosoftTrojan:Win32/Rimecud.A
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Inject.R43586
McAfeePWS-Zbot.gen.aqp
VBA32BScope.Malware-Cryptor.2302
TrendMicro-HouseCallTROJ_KRYPTK.SMQU
RisingWorm.Rimecud!1.9924 (CLASSIC)
YandexTrojan.Inject!cuwlM3Z3AM8
IkarusTrojan.Win32.Inject
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Rimecud.M!tr
BitDefenderThetaGen:NN.ZexaF.34806.im0@aWippMii
AVGWin32:Downloader-LPP [Trj]
PandaTrj/Rimecud.f
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan.Rimecud.C?

Trojan.Rimecud.C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment