Categories: Trojan

Trojan.Rimecud.C removal

The Trojan.Rimecud.C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Rimecud.C virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A file with an unusual extension was attempted to be loaded as a DLL.
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Creates a copy of itself

How to determine Trojan.Rimecud.C?


File Info:

name: E8A37582446B99B2E076.mlwpath: /opt/CAPEv2/storage/binaries/7a1b639567a802ed5f4a8aa5fd540108eaf3c7100e6841fc8bf160c4ca226d2dcrc32: 1DFAB0ABmd5: e8a37582446b99b2e076962d7b45487esha1: d05b5136d258980fe7fb1ee0f8f455d674788fb5sha256: 7a1b639567a802ed5f4a8aa5fd540108eaf3c7100e6841fc8bf160c4ca226d2dsha512: c8de6417ce8298b0dbbb98304637c2765051401d3c7d02c705b0bdbd9b7981c3c3479c1b33f863f7ae6cb7387a41c4f7053e0edd28f68040a4ae25059732890assdeep: 3072:DydoY5Z5loGmx3wqGc8YGt7ujwvOactKGhICzzZHI:DCtBmx3wW8YMCiixhfzztype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T130D39F1167FA5D29F1FB6F341AB0A64A4E7AFE619BBAD34D0541600B1D336818E34B33sha3_384: 56bec99443d17aaba15180675ad69ee6b16852e1a1ab732284bc46d5b790b031331a6723f9a30bdc10c43d29b28041b9ep_bytes: 558bec6aff68ac8e400068504f400064timestamp: 2008-08-13 04:31:31

Version Info:

Comments: CompanyName: Trend Micro Inc.FileDescription: Trend Micro AntiVirus Plus AntiSpywareFileVersion: 17.50.0.1366InternalName: 7zsfx.exeLegalCopyright: Copyright (C) 1995-2009 Trend Micro Incorporated. All rights reserved.LegalTrademarks: Copyright (C) Trend Micro Inc.OriginalFilename: 7zsfx.exePrivateBuild: Build 1366 - 7/29/2009ProductName: Trend Micro Internet SecurityProductVersion: 17.50SpecialBuild: 1366Translation: 0x0409 0x04e4

Trojan.Rimecud.C also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Inject.lrsZ
MicroWorld-eScan Trojan.Rimecud.C
CAT-QuickHeal Trojan.Rimecud.AA
ALYac Trojan.Rimecud.C
Cylance Unsafe
VIPRE Trojan.Rimecud.C
Sangfor [ARMADILLO V1.71]
K7AntiVirus Trojan ( 0033c3541 )
Alibaba Trojan:Win32/Starter.ali2000005
K7GW Trojan ( 0033c3541 )
Cybereason malicious.2446b9
Cyren W32/Rimecud.X.gen!Eldorado
Symantec W32.Pilleuz!gen30
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.VLZ
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Rimecud-5850
Kaspersky HEUR:Worm.Win32.Generic
BitDefender Trojan.Rimecud.C
NANO-Antivirus Trojan.Win32.Rimecud.hpdhy
SUPERAntiSpyware Trojan.Agent/Gen-Trasher
Avast Win32:Downloader-LPP [Trj]
Tencent Trojan.Win32.Rimecud.aa
Ad-Aware Trojan.Rimecud.C
Emsisoft Trojan.Rimecud.C (B)
Comodo TrojWare.Win32.Kryptik.VLZB@4lm23g
DrWeb Trojan.Packed.22177
Zillya Trojan.Inject.Win32.21309
TrendMicro TROJ_KRYPTK.SMQU
McAfee-GW-Edition PWS-Zbot.gen.aqp
Trapmine malicious.high.ml.score
FireEye Generic.mg.e8a37582446b99b2
Sophos ML/PE-A + Mal/Rimecud-M
SentinelOne Static AI – Malicious PE
GData Trojan.Rimecud.C
Webroot W32.Trojan.Rimecud.Gen
Avira WORM/Rimecud.cllma
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.3307
Arcabit Trojan.Rimecud.C
Microsoft Trojan:Win32/Rimecud.A
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Inject.R43586
McAfee PWS-Zbot.gen.aqp
VBA32 BScope.Malware-Cryptor.2302
TrendMicro-HouseCall TROJ_KRYPTK.SMQU
Rising Worm.Rimecud!1.9924 (CLASSIC)
Yandex Trojan.Inject!cuwlM3Z3AM8
Ikarus Trojan.Win32.Inject
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/Rimecud.M!tr
BitDefenderTheta Gen:NN.ZexaF.34806.im0@aWippMii
AVG Win32:Downloader-LPP [Trj]
Panda Trj/Rimecud.f
CrowdStrike win/malicious_confidence_100% (D)

How to remove Trojan.Rimecud.C?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago