Categories: Trojan

Trojan:Win32/Rimecud!pz removal tips

The Trojan:Win32/Rimecud!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Rimecud!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the embedded win api malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Rimecud!pz?


File Info:

name: D57088E63AA6295B1D81.mlwpath: /opt/CAPEv2/storage/binaries/7ddd8202cbecf9740bd66567b97e899c644d5dbb9d362bfe93a253cf3296cae4crc32: 7A9B7984md5: d57088e63aa6295b1d818799cc63cbbfsha1: e78b42c8e5f8b39803fd839add303c25586cf8f7sha256: 7ddd8202cbecf9740bd66567b97e899c644d5dbb9d362bfe93a253cf3296cae4sha512: 3027b97991c35ad415620492976ddb3bdb85c3e2b5251152e9a342136f9699b6360eb000c8357189d2bbf054128bce59c1f6628c576462ebe18a9316fdb910fdssdeep: 3072:QCeshGBMrlNuoC6UUtogSYCZxZv9H13q5iMMN684Km:QnshYM6oCp8oDXZv9VZjgtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T150E3CFAE34AE6637F2736C325D4734BDC7077266A91BC19ECF42E60785C50B09E61B22sha3_384: a49c27d1312a61a779f169d5c810a1d1908f2f0c72666ad283b8e91995ed9a4d5a185ab6c20a68e7898a3b00fd6787dfep_bytes: 558bec83ec28813dfc5f410030730c00timestamp: 2008-12-14 17:49:22

Version Info:

CompanyName: Hex-Rays SAFileDescription: The Interactive DisassemblerFileVersion: 5.5.0.925InternalName: The Interactive DisassemblerLegalCopyright: LegalTrademarks: OriginalFilename: IDAG.EXEProductName: The Interactive DisassemblerProductVersion: 999.999.999.999Comments: Translation: 0x0409 0x04e4

Trojan:Win32/Rimecud!pz also known as:

Bkav W32.AIDetectMalware
Lionic Worm.Win32.Palevo.r!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Mikey.10862
ClamAV Win.Worm.Palevo-14682
FireEye Generic.mg.d57088e63aa6295b
CAT-QuickHeal Worm.Palevo
Skyhigh W32/Rimecud.gen.e
McAfee W32/Rimecud.gen.e
Cylance unsafe
Zillya Worm.Palevo.Win32.61752
Sangfor Virus_Suspicious.Win32.Sality.bh
K7AntiVirus Trojan ( 001927041 )
Alibaba Worm:Win32/Palevo.0c30271c
K7GW Trojan ( 001927041 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Mikey.D2A6E
BitDefenderTheta Gen:NN.ZexaF.36744.jq0@aa1l58n
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.FRV
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky P2P-Worm.Win32.Palevo.arxz
BitDefender Gen:Variant.Mikey.10862
NANO-Antivirus Virus.Win32.Virut-Gen.bwpxnc
Avast Win32:MalOb-DW [Cryp]
Tencent Win32.Worm-P2P.Palevo.Aujl
Emsisoft Gen:Variant.Mikey.10862 (B)
F-Secure Trojan-Dropper:W32/Agent.DQKK
DrWeb Trojan.Packed.20312
VIPRE Gen:Variant.Mikey.10862
TrendMicro Mal_Palevo5
Trapmine malicious.high.ml.score
Sophos Mal/Palevo-A
Ikarus P2P-Worm.Win32.Palevo
Jiangmin Worm/Palevo.cgmi
Webroot W32.Malware.Heur
Google Detected
Avira TR/Patched.Ren.Gen
MAX malware (ai score=100)
Antiy-AVL Worm[P2P]/Win32.Palevo
Kingsoft Win32.Troj.Undef.a
Xcitium Worm.Win32.Palevo.~arxz@2od5ez
Microsoft Trojan:Win32/Rimecud!pz
ZoneAlarm P2P-Worm.Win32.Palevo.arxz
GData Gen:Variant.Mikey.10862
Varist W32/Rimecud.I.gen!Eldorado
AhnLab-V3 Win32/Palevo7.worm.Gen
VBA32 BScope.TrojanPSW.Coins
ALYac Gen:Variant.Mikey.10862
Panda W32/P2PWorm.NX.worm
TrendMicro-HouseCall Mal_Palevo5
Rising Virus.Sality/Debris!1.A12C (CLASSIC)
Yandex Worm.Palevo.Gen!Pac.7
SentinelOne Static AI – Malicious PE
Fortinet W32/Rimecud!tr
AVG Win32:MalOb-DW [Cryp]
DeepInstinct MALICIOUS

How to remove Trojan:Win32/Rimecud!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago