Categories: Trojan

About “Trojan:Win32/Rimecud!pz” infection

The Trojan:Win32/Rimecud!pz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Rimecud!pz virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Creates a copy of itself
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/Rimecud!pz?


File Info:

name: 9094102D814EE444975A.mlwpath: /opt/CAPEv2/storage/binaries/ad376baea0fb49a1c6f3863aaa38048911e47db0db2cce39ebc42bc78f7050cdcrc32: C081206Bmd5: 9094102d814ee444975a6d429db4c4a7sha1: 9c9d4b8b67281d5ecfbec314a32736b1cdbe8a05sha256: ad376baea0fb49a1c6f3863aaa38048911e47db0db2cce39ebc42bc78f7050cdsha512: 554500f96970a0241d40e8c065bcee997a3f9ce19b54f87b80b636e3111f5a2d33ef2a1842fbf663614473c6f8531b85b8b39e0e944900462f5aa23e4d5e1f67ssdeep: 3072:zgqDuwa44Lw+9NaDBdw0f0hIzqVg13S89i:8gpV4LTaDEm1type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T110B3BF10B39ACA99F1A76A741421B7A25B25BD31773882CB2A017D1F5C316D1CEB2F27sha3_384: a8bdee49a00d1927131dbe0c6c057dd6a0e830fa8443659cc59c31cc8330b7c213b36d5fd560feace68bddc3a101187bep_bytes: 8bff558bec81ec540100003ad67405e8timestamp: 2008-05-04 02:30:12

Version Info:

CompanyName: Fyhrrgoy HlejFileDescription: Volm. Sbts Voqncce AfjFileVersion: 10.5.5600.1100InternalName: Vkrhrnj. Vaj. Ufpyoach LegalCopyright: Ygghe, Sqerc, YmwOriginalFilename: Uuxdw Tiau Yqui. EylProductName: Snxmfns. Ylgi Ron ProductVersion: 10.5.5600.1100Translation: 0x0409 0x04b0

Trojan:Win32/Rimecud!pz also known as:

Bkav W32.FakeW7Folder.Fam.Trojan
Lionic Trojan.Win32.Generic.lmk0
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Rimecud.7
FireEye Generic.mg.9094102d814ee444
CAT-QuickHeal Trojan.Rimecud.BB
Skyhigh BehavesLike.Win32.Generic.ch
ALYac Gen:Variant.Rimecud.7
Cylance unsafe
Zillya Worm.Palevo.Win32.44958
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0021ed7e1 )
Alibaba Worm:Win32/Rimecud.8d7bb471
K7GW Trojan ( 0021ed7e1 )
Cybereason malicious.d814ee
Arcabit Trojan.Rimecud.7
Symantec W32.Pilleuz!gen19
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Bflient.AE
APEX Malicious
TrendMicro-HouseCall WORM_PALEVO.SMAH
ClamAV Win.Trojan.Agent-1042271
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Rimecud.7
NANO-Antivirus Trojan.Win32.Crypted.ilprg
Avast Win32:Morphex [Cryp]
Tencent Win32.Trojan.Generic.Uimw
Sophos Mal/Palevo-A
F-Secure Trojan.TR/Crypt.XPACK.Gen2
DrWeb Trojan.Packed.21635
VIPRE Gen:Variant.Rimecud.7
TrendMicro WORM_PALEVO.SMAH
Trapmine malicious.moderate.ml.score
Emsisoft Gen:Variant.Rimecud.7 (B)
Ikarus Gen.Variant.Zbot
Jiangmin Worm/Generic.edw
Google Detected
Avira TR/Crypt.XPACK.Gen2
Varist W32/Rimecud.P.gen!Eldorado
Antiy-AVL Worm/Win32.AGeneric
Kingsoft Win32.HeurC.KVM007.a
Xcitium Worm.Win32.Bflient.AE@4qh2q2
Microsoft Trojan:Win32/Rimecud!pz
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Rimecud.7
Cynet Malicious (score: 99)
AhnLab-V3 Win32/Palevo15.worm.Gen
McAfee Generic Dropper.yd
MAX malware (ai score=100)
VBA32 Trojan.SB.01303
Malwarebytes Generic.Malware/Suspicious
Panda Trj/Rimecud.a
Rising Trojan.Generic@AI.100 (RDML:jzFXa+KtLQqXbZkkkMckxA)
Yandex Trojan.Palevo.Gen!Pac.12
MaxSecure Trojan.Malware.8294.susgen
Fortinet W32/KRYPTK.SMU2!tr
AVG Win32:Morphex [Cryp]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)
alibabacloud Trojan:Win/Bflient.AE

How to remove Trojan:Win32/Rimecud!pz?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago