Trojan

How to remove “Trojan:Win32/Rimecud!pz”?

Malware Removal

The Trojan:Win32/Rimecud!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Rimecud!pz virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded win api malware family
  • Creates a copy of itself
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Rimecud!pz?


File Info:

name: B2C11AC3CEB16E6A8484.mlw
path: /opt/CAPEv2/storage/binaries/67e6676974f0a6a4b1caa3b4269ac8d9e6b3cf005f47727a1c97f781f55b1155
crc32: 29FC971F
md5: b2c11ac3ceb16e6a84846ffdea523e83
sha1: 8133a548c5f614fb1b61ea09abf6516f397347c8
sha256: 67e6676974f0a6a4b1caa3b4269ac8d9e6b3cf005f47727a1c97f781f55b1155
sha512: fabb1136c4038a2220f553754b0456da465ecde56e37a24ce86e41d6f60253be4923f33b1de9a249e939b41c4731bb042161c6c67d487acd187c00fc0149893b
ssdeep: 1536:EKZhmiQnptSbswS03kkezl1rU3hIfA9ZeeA9G0ACOZ1XQWploFj1ygEV0nHBO:wnpt9B0Uke5jfA9a9GlQWplm1ydVeh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12EB3F144799050BBCA740F304A0319B287B17E55FA57553E62F97F6F2DB22273932B28
sha3_384: cf7b9a07ff27d41b5029b6cf76fd80d1966441f28890388400a9645e14255a1ac4a154a8b59a830ea888a2002f8b7366
ep_bytes: 60be00a041008dbe0070feff5783cdff
timestamp: 2009-11-11 06:03:57

Version Info:

CompanyName: Ummir Dgfhqg, Xylix Lpd
FileDescription: Fkfgcbu
FileVersion: 7.5.6000.3700
InternalName: Ikskiiy Xl
LegalCopyright: Qqtrr Nfs
OriginalFilename: Gbdbkhw
ProductName: Ewqbega Glqj Jny
ProductVersion: 7.5.6000.3700
Translation: 0x0409 0x04b0

Trojan:Win32/Rimecud!pz also known as:

BkavW32.RimecudQKI.Fam.Trojan
LionicTrojan.Win32.Generic.l926
AVGWin32:Evo-gen [Trj]
tehtrisGeneric.Malware
DrWebTrojan.Packed.21635
MicroWorld-eScanGen:Heur.Mint.Porcupine.gmKfa8JMThhig
FireEyeGeneric.mg.b2c11ac3ceb16e6a
SkyhighW32/Rimecud.gen.ay
McAfeeGenericRXAA-AA!B2C11AC3CEB1
MalwarebytesGeneric.Malware/Suspicious
VIPREGen:Heur.Mint.Porcupine.gmKfa8JMThhig
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 002384351 )
AlibabaWorm:Win32/Rimecud.86abcaa6
K7GWTrojan ( 002384351 )
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderThetaAI:Packer.10B7E8DC20
SymantecW32.Pilleuz
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Bflient.AF
CynetMalicious (score: 99)
APEXMalicious
AvastWin32:Evo-gen [Trj]
ClamAVWin.Trojan.Ag-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Mint.Porcupine.gmKfa8JMThhig
NANO-AntivirusTrojan.Win32.Palevo.bzvms
RisingWorm.Bflient!8.2E7 (TFE:5:zZhhwao2BLN)
SophosMal/Palevo-B
F-SecureWorm.WORM/Palevo.DH
ZillyaWorm.Palevo.Win32.43911
TrendMicroWORM_RIMECUD.SME
Trapminesuspicious.low.ml.score
EmsisoftGen:Heur.Mint.Porcupine.gmKfa8JMThhig (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Heur.Mint.Porcupine.gmKfa8JMThhig
JiangminTrojan/Generic.duxj
WebrootW32.Worm.Gen
GoogleDetected
AviraWORM/Palevo.DH
MAXmalware (ai score=100)
Antiy-AVLWorm[P2P]/Win32.Palevo
Kingsoftmalware.kb.b.837
XcitiumWorm.Win32.Bflient.AF@4xl75v
ArcabitTrojan.Mint.Porcupine.gmKfa8JMThhig
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Rimecud!pz
VaristW32/Rimecud.Q.gen!Eldorado
AhnLab-V3Win-Trojan/Kazy4.Gen
VBA32BScope.Trojan.Diple
Cylanceunsafe
PandaTrj/Rimecud.a
TrendMicro-HouseCallWORM_RIMECUD.SME
TencentWin32.Trojan.Generic.Tgil
YandexTrojan.GenAsa!pNUp4VQew1s
IkarusP2P-Worm.Win32.Palevo
FortinetW32/Palevo.B!tr
Cybereasonmalicious.3ceb16
DeepInstinctMALICIOUS
alibabacloudWorm:Win/Bflient.AF

How to remove Trojan:Win32/Rimecud!pz?

Trojan:Win32/Rimecud!pz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment