Categories: Worm

How to remove “Worm:Win32/Rimecud.B”?

The Worm:Win32/Rimecud.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Rimecud.B virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process

How to determine Worm:Win32/Rimecud.B?


File Info:

name: 5CF70B2F283B9E98AD36.mlwpath: /opt/CAPEv2/storage/binaries/1dc5bf2a07bc06ebee299369292dfbd10d58a4fb932b8f170f3239ebce047bd7crc32: D7B826A0md5: 5cf70b2f283b9e98ad36888f94b02ba2sha1: 11646ec2be4b95050385e35f91b3802013aa3079sha256: 1dc5bf2a07bc06ebee299369292dfbd10d58a4fb932b8f170f3239ebce047bd7sha512: 4c818940e5a6dc570e9864dd0b4a7eff3e59a959fccb3bc76cd430413e7206248fc1559283a1cb3c74bec81696888fd55a5fef6da22148da90dd5505861e0445ssdeep: 3072:HWrpaZ4NgwYEQESjjWM267Sep218SFW22dJJrngRJeT:HR+u9PIu7G8S52/xgREtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1DC24BF23BEDB9174E204707289E866642B7D9C753C70B90F0393BA6CE0F327556B265Bsha3_384: 1c24712f3a54f18d948136bbaa3bd922781203d259e6792e3908b13cc57c7d35e66d8900a34355dfbbd6348ce14d98d0ep_bytes: 21f620d221c90f45db21c060558bec33timestamp: 2009-03-07 08:03:39

Version Info:

CompanyName: c42HhOQ4zFileDescription: bZo1ePnSBFileVersion: OBBbOsT.VInternalName: sTYn7ClYoLegalCopyright: eHtqEVR4iOriginalFilename: JFIZ7SlBJProductName: DvVR0j2b9ProductVersion: SJl0miVc7Translation: 0x0000 0x0000

Worm:Win32/Rimecud.B also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Packed.20312
MicroWorld-eScan Worm.P2P.Palevo.BS
FireEye Generic.mg.5cf70b2f283b9e98
CAT-QuickHeal Worm.Palevo
ALYac Worm.P2P.Palevo.BS
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0001140e1 )
Alibaba Worm:Win32/Rimecud.bb4b2b38
K7GW Trojan ( 0001140e1 )
Cybereason malicious.f283b9
Arcabit Worm.P2P.Palevo.BS
BitDefenderTheta AI:Packer.38C9AE021F
Cyren W32/Rimecud.G.gen!Eldorado
Symantec W32.Pilleuz!gen4
ESET-NOD32 a variant of Win32/Kryptik.DFY
TrendMicro-HouseCall WORM_PALEVO.SMAL
ClamAV Win.Worm.Palevo-36347
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Worm.P2P.Palevo.BS
NANO-Antivirus Trojan.Win32.Palevo.jhnhm
SUPERAntiSpyware Trojan.Agent/Gen-Palevo
Avast Win32:Crumpache [Cryp]
Tencent Trojan.Win32.BitCoinMiner.la
Ad-Aware Worm.P2P.Palevo.BS
Sophos ML/PE-A + Mal/EncPk-NS
Comodo MalCrypt.Indus!@1qrzi1
Zillya Worm.Palevo.Win32.14906
TrendMicro WORM_PALEVO.SMAL
McAfee-GW-Edition BehavesLike.Win32.PUPXFD.dh
Emsisoft Worm.P2P.Palevo.BS (B)
Ikarus P2P-Worm.Win32.Palevo
Jiangmin Worm/Generic.df
Avira WORM/Palevo.AC
Antiy-AVL Trojan/Generic.ASMalwS.8F0745
Microsoft Worm:Win32/Rimecud.B
GData Worm.P2P.Palevo.BS
Cynet Malicious (score: 100)
AhnLab-V3 Win32/Palevo1.worm.Gen
Acronis suspicious
McAfee W32/Rimecud.m.gen.b
MAX malware (ai score=100)
VBA32 Malware-Cryptor.Limpopo
Malwarebytes Trojan.FakePic.HE
APEX Malicious
Rising Malware.FakePIC/ICON!1.6AB7 (CLASSIC)
Yandex Worm.Rimecud!Ig4eC+V9hw8
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.ANQ!tr
Webroot W32.Rimecud.Gen
AVG Win32:Crumpache [Cryp]
Panda Trj/Rimecud.a
CrowdStrike win/malicious_confidence_100% (D)

How to remove Worm:Win32/Rimecud.B?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago