Trojan

What is “Trojan:Win32/Rimecud!pz”?

Malware Removal

The Trojan:Win32/Rimecud!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Rimecud!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Authenticode signature is invalid

How to determine Trojan:Win32/Rimecud!pz?


File Info:

name: F5B71920B78EE0CEFC67.mlw
path: /opt/CAPEv2/storage/binaries/1527bccb575d9ca0133c498b86280e421f8b41f392355aa899d9de4c4c5c411f
crc32: 0BB88209
md5: f5b71920b78ee0cefc679e095183f5df
sha1: 0fdbf73ce2637dea45dcffdadb8a59918e4adcbf
sha256: 1527bccb575d9ca0133c498b86280e421f8b41f392355aa899d9de4c4c5c411f
sha512: e1665f9f87e2ca8a1253663567fe7dc124e02cfec009b993a13bf6631aa8d7cb12d6951ca1a26d6ecf8c1c2470e969386de7ae9cb452668bb08c9a6d9c3bd6e0
ssdeep: 3072:gD66mRMBv2sTzq4umWPL2XnNCUEbEyNZAn0wLWq9SV/SVZf9uqZfF/msHIs/1U5L:mmRefqXIniDZScqkCJMqXhro
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T107144D5077FBE298F1F75E351DA071D6899ABEB37E36829D1200351E8831AC48C69F36
sha3_384: 8674d81ef09d043803def752dd24592a97ba76003613bbe2fb8443e9de06ad68d406bfbbb72f6b5d0d56f0c5ee6f5291
ep_bytes: 8bff558bec81ecf80000005357566a00
timestamp: 2008-04-02 20:48:46

Version Info:

0: [No Data]

Trojan:Win32/Rimecud!pz also known as:

BkavW32.RimecudQKH.Fam.Worm
LionicTrojan.Win32.Buzus.kZ0o
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Rimecud.8
FireEyeGeneric.mg.f5b71920b78ee0ce
SkyhighBehavesLike.Win32.Corrupt.ch
McAfeeGeneric Dropper.yd
Cylanceunsafe
ZillyaWorm.Palevo.Win32.36864
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 002686071 )
AlibabaWorm:Win32/Rimecud.0ad4dc30
K7GWTrojan ( 002686071 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Rimecud.8
BitDefenderThetaAI:Packer.B06F66C51F
SymantecW32.Pilleuz!gen19
ESET-NOD32a variant of Win32/Kryptik.JLW
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.GenericFF-8
KasperskyHEUR:Worm.Win32.Generic
BitDefenderGen:Variant.Rimecud.8
NANO-AntivirusTrojan.Win32.Crypted.gxksv
SUPERAntiSpywareRogue.SecurityShield
AvastWin32:FileInfector-A [Heur]
TencentTrojan.Win32.FakeFolder.x
EmsisoftGen:Variant.Rimecud.8 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen3
DrWebTrojan.Packed.21305
VIPREGen:Variant.Rimecud.8
TrendMicroWORM_OTORUN.SMJB
Trapminemalicious.high.ml.score
SophosMal/Palevo-A
IkarusP2P-Worm.Win32.Palevo
JiangminPack.Mal.AntiVM
WebrootW32.Rimecud.Gen
VaristW32/Rimecud.P.gen!Eldorado
AviraTR/Crypt.XPACK.Gen3
Antiy-AVLTrojan/Win32.Kryptik
KingsoftWin32.HeurC.KVM007.a
XcitiumTrojWare.Win32.Kryptik.JW@4jahvd
MicrosoftTrojan:Win32/Rimecud!pz
ZoneAlarmHEUR:Worm.Win32.Generic
GDataGen:Variant.Rimecud.8
GoogleDetected
AhnLab-V3Win32/Palevo12.worm.Gen
VBA32Worm.Autorun
MAXmalware (ai score=100)
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/Rimecud.a
TrendMicro-HouseCallWORM_OTORUN.SMJB
RisingMalware.FakeFolder/ICON!1.D013 (CLASSIC)
YandexTrojan.GenAsa!X6kf9xG6KZg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Kryptik.ANX!tr
AVGWin32:FileInfector-A [Heur]
Cybereasonmalicious.ce2637
DeepInstinctMALICIOUS

How to remove Trojan:Win32/Rimecud!pz?

Trojan:Win32/Rimecud!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment