Categories: Trojan

Trojan:Win32/Rimecud!pz information

The Trojan:Win32/Rimecud!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Rimecud!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded win api malware family
  • Creates a copy of itself
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Rimecud!pz?


File Info:

name: 9BBE47CF5B99CBB0EFD6.mlwpath: /opt/CAPEv2/storage/binaries/a6072859d453c1e013261e28230ccfbdd0436ddade10a168a30b5a080c2a53ebcrc32: F68AEC93md5: 9bbe47cf5b99cbb0efd66b973d335bdcsha1: d01e8ecc4a6039d409dc395158258046e92fffc3sha256: a6072859d453c1e013261e28230ccfbdd0436ddade10a168a30b5a080c2a53ebsha512: be1c31e04d8dce10534d834bbc28dd6c7700e13377ea150dc06bc118754e57294b358aff268bf551301c49bcd3d9e8c5fd31574f88a6bc3f035aacac8c2dfac4ssdeep: 3072:XleDVDfHJ1dEtWBoEBcT3CR1BZpYkHiq5CevU98BVxcAwSqRxVD8UUBMg7jgK:1e5DfO0mSOkHf5Cec98tpLqR/D8UUBTtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T184F37D20F7AA965CF1B70E3129A076DA4E3AFF73B675D18E1640760E9822580CD70F27sha3_384: 5b96ec6eb81fbc3246e3e3bd3b34ced467357a1bb4d99753ae2a7b115873cc4acff19b7cc7897c1b8680785cffb30ba6ep_bytes: 8bff558bec81eccc0000005753563d88timestamp: 2008-02-22 10:50:41

Version Info:

0: [No Data]

Trojan:Win32/Rimecud!pz also known as:

Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Rimecud.8
ClamAV Win.Trojan.Agent-1029566
FireEye Generic.mg.9bbe47cf5b99cbb0
Skyhigh BehavesLike.Win32.Rimecud.ch
McAfee W32/Rimecud.gen.dt
Zillya Worm.Palevo.Win32.113948
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 002014c11 )
Alibaba Worm:Win32/Rimecud.d8cd87bc
K7GW Trojan ( 002014c11 )
Cybereason malicious.c4a603
Arcabit Trojan.Rimecud.8
BitDefenderTheta Gen:NN.ZexaF.36744.kyW@aKvlgBli
Symantec W32.Pilleuz!gen19
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Bflient.Z
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Rimecud.8
NANO-Antivirus Trojan.Win32.MlwGen.ddayof
Avast Win32:Morphex [Cryp]
Tencent Win32.Trojan.Generic.Iflw
Emsisoft Gen:Variant.Rimecud.8 (B)
F-Secure Trojan.TR/Crypt.ZPACK.Gen
DrWeb Trojan.Packed.21635
VIPRE Gen:Variant.Rimecud.8
TrendMicro WORM_PALEVO.SMGL
Trapmine malicious.high.ml.score
Sophos Mal/Palevo-A
Jiangmin Pack.Mal.AntiVM
Webroot W32.Rimecud.Gen
Google Detected
Avira TR/Crypt.ZPACK.Gen
Antiy-AVL Trojan/Win32.AGeneric
Kingsoft Win32.HeurC.KVM007.a
Xcitium TrojWare.Win32.Kryptik.KAU@2nssd5
Microsoft Trojan:Win32/Rimecud!pz
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Rimecud.8
Varist W32/SmallTrojan.V.gen!Eldorado
AhnLab-V3 Win32/Palevo14.worm.Gen
VBA32 BScope.TrojanProxy.Bunitu
MAX malware (ai score=100)
Cylance unsafe
Panda Trj/Rimecud.a
TrendMicro-HouseCall WORM_PALEVO.SMGL
Rising Trojan.Rimecud!8.60A (TFE:2:sXRUH988qcF)
Yandex Trojan.GenAsa!0AgJ97sb7Kk
Ikarus Virus.Win32.Cryptor
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/Palevo.AJ!tr
AVG Win32:Morphex [Cryp]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Trojan:Win32/Rimecud!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago