Categories: Worm

Worm.Rimecud.Gen removal guide

The Worm.Rimecud.Gen is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm.Rimecud.Gen virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Creates a copy of itself

How to determine Worm.Rimecud.Gen?


File Info:

name: D9479F9C9F821F0F2627.mlwpath: /opt/CAPEv2/storage/binaries/e0df5f769b76e0ab12512d23e5ad8edfc8492ea8e2f22b73fd6b11d6e3feae36crc32: CF3C9BFFmd5: d9479f9c9f821f0f26279ec54eddb158sha1: c88fadb74e1e9da47e7c8cda8ebd37de0e9c462dsha256: e0df5f769b76e0ab12512d23e5ad8edfc8492ea8e2f22b73fd6b11d6e3feae36sha512: 2fad291b30475e1112fe899008c5da523389bb264c032a65bbdf6be17daef3735978cc77c8f47f8d23c23d69d337748bc63b69856c6eb339b6ba49900ad04a0dssdeep: 1536:GX+SZjfLlZaHGUdzS8kltsHlJm/XQUSAMPXe/Kd19YjG3mVQ0:GOSZRXUtaH8+2AeXeCdwC2Qtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14C93F10AB427C669DA7947F0DAA26CF2C0E35C51CA32549F0B947DAE7D7120DF62C20Esha3_384: 65296712478fad54046a75ec6d67c189ed6a0c8e71fd5afaff4af4266858966abc30f2867c88b33859f3b611c5fbb0ecep_bytes: 8bff558bec81ecb800000068d0114000timestamp: 2010-03-11 11:29:55

Version Info:

0: [No Data]

Worm.Rimecud.Gen also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Win32.HLLW.Autoruner.44048
MicroWorld-eScan Gen:Variant.Rimecud.7
FireEye Generic.mg.d9479f9c9f821f0f
ALYac Gen:Variant.Rimecud.7
Malwarebytes Worm.Rimecud.Gen
VIPRE Gen:Variant.Rimecud.7
K7AntiVirus Trojan ( 00548af81 )
K7GW Trojan ( 00548af81 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZexaF.34786.fmW@a428L7ei
Cyren W32/Rimecud.T.gen!Eldorado
Symantec W32.Pilleuz!gen32
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.RTT
TrendMicro-HouseCall WORM_PALEVO.SMXI
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Rimecud.7
NANO-Antivirus Trojan.Win32.Autoruner.wfhpg
Avast Win32:Crypt-RKV [Trj]
Rising Malware.FakeFolder/ICON!1.6ABF (CLASSIC)
Ad-Aware Gen:Variant.Rimecud.7
Sophos Mal/Generic-R + Mal/Palevo-A
Comodo TrojWare.Win32.Kryptik.RTT@4l2com
F-Secure Trojan.TR/Crypt.XPACK.Gen5
Zillya Trojan.Kryptik.Win32.267353
TrendMicro WORM_PALEVO.SMXI
McAfee-GW-Edition W32/Rimecud.gen.cg
SentinelOne Static AI – Malicious PE
Trapmine malicious.moderate.ml.score
Emsisoft Gen:Variant.Rimecud.7 (B)
Ikarus P2P-Worm.Win32.Palevo
GData Gen:Variant.Rimecud.7
Jiangmin Trojan/Generic.aihhm
Avira TR/Crypt.XPACK.Gen5
Antiy-AVL Trojan/Win32.Unknown
Arcabit Trojan.Rimecud.7
SUPERAntiSpyware Trojan.Agent/Gen-Folden
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Worm/Win32.Rimecud.R10277
McAfee W32/Rimecud.gen.cg
VBA32 BScope.P2P-Worm.Palevo
Cylance Unsafe
APEX Malicious
Yandex Trojan.GenAsa!YXuxG0NqSTs
MAX malware (ai score=82)
Fortinet W32/Sasfis.G!tr
AVG Win32:Crypt-RKV [Trj]
Cybereason malicious.c9f821
Panda Generic Malware

How to remove Worm.Rimecud.Gen?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

23 hours ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

23 hours ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

23 hours ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

23 hours ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

23 hours ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

23 hours ago