Worm

Worm:Win32/Rimecud information

Malware Removal

The Worm:Win32/Rimecud is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Worm:Win32/Rimecud virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Anomalous binary characteristics

How to determine Worm:Win32/Rimecud?


File Info:

name: 9080CBBB9F71563B7011.mlw
path: /opt/CAPEv2/storage/binaries/a21827b3359081409e577d0753b82878af5c4a4da6e19ce626860ff8f7ce7f2f
crc32: 0B010191
md5: 9080cbbb9f71563b70119a98f7f9ddac
sha1: 4f230ae099e16edbd03a7b208ff8d57107d346fb
sha256: a21827b3359081409e577d0753b82878af5c4a4da6e19ce626860ff8f7ce7f2f
sha512: d1f6df625728708f2311504234f10cbe9ca12cfc6fb943a600c8255dde7a5495fcc355dd8eb4a3c5a87a376ea47b24288f21bffd626db21c166b69d4ba61e136
ssdeep: 3072:vbgta143QXldmhwgaxUwEwpT4fUwV9S6yLIDQ4A:UM43kl77dEwpKUwVqm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T177E3124259CEAAE5D55B707476225BAB20FE34C97BDDDB0D0995C4CCEEB7282024A233
sha3_384: c208d084c8c13a767d31291fd025909b0e9824565ef83e57ca710d77543d8e42e5cdfd63510981ccd0b5fbce95b91aa3
ep_bytes: 60be009040008dbe0080ffff5783cdff
timestamp: 1974-08-11 21:11:00

Version Info:

CompanyName: Aper1 Software
FileDescription: Aper1 Internet Browser
FileVersion: 1190
InternalName: Aper1
LegalCopyright: Copyright © Oper1 Software 1995-2011
OriginalFilename: Aper1.exe
ProductName: Aper1 Internet Browser
ProductVersion: 11.01
Translation: 0x0409 0x04b0

Worm:Win32/Rimecud also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Krypt.24
FireEyeGeneric.mg.9080cbbb9f71563b
McAfeeW32/Pinkslipbot.gen.af
CylanceUnsafe
ZillyaWorm.Palevo.Win32.39039
SangforTrojan.Win32.Dropper.Gen
K7AntiVirusTrojan ( f1000f011 )
AlibabaWorm:Win32/Rimecud.d3702d5b
K7GWTrojan ( f1000f011 )
Cybereasonmalicious.b9f715
BitDefenderThetaGen:NN.ZexaF.34212.imKfa068Ogmc
VirITTrojan.Win32.Pakes.IXN
CyrenW32/S-8221fc0c!Eldorado
SymantecTrojan Horse
ESET-NOD32a variant of Win32/Kryptik.KRS
TrendMicro-HouseCallTSPY_SPYEYE.SMIA
Paloaltogeneric.ml
ClamAVWin.Worm.Palevo-27169
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Krypt.24
NANO-AntivirusTrojan.Win32.MLW.ilptx
SUPERAntiSpywareTrojan.Agent/Gen-Pervaser
AvastWin32:Kryptik-AEV [Trj]
TencentWin32.Trojan.Generic.Hroi
Ad-AwareGen:Heur.Krypt.24
EmsisoftGen:Heur.Krypt.24 (B)
ComodoTrojWare.Win32.Trojan.Zbot.itw1479@1nmy6a
DrWebWin32.HLLW.Lime.18
VIPRETrojan.Win32.Kryptik.lbu (v)
TrendMicroTSPY_SPYEYE.SMIA
McAfee-GW-EditionBehavesLike.Win32.Downloader.cc
SophosMal/Generic-R + Mal/FakeAV-IX
APEXMalicious
GDataGen:Heur.Krypt.24
JiangminWorm/Palevo.byyw
WebrootW32.Infostealer.Zeus
AviraTR/Dropper.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan[Packed]/Win32.Krap
ViRobotWorm.Win32.A.P2P-Palevo.636416[UPX]
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftWorm:Win32/Rimecud
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.R6725
Acronissuspicious
VBA32Trojan.Zeus.EA.0999
ALYacGen:Heur.Krypt.24
TACHYONTrojan/W32.Agent.146432.SQ
MalwarebytesMalware.Heuristic.1003
IkarusP2P-Worm.Win32.Palevo
RisingWorm.Rimecud!8.8FC (CLOUD)
YandexTrojan.GenAsa!mHKr7/Lq6VU
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.NAS!tr
AVGWin32:Kryptik-AEV [Trj]
PandaBck/Qbot.AO
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Worm:Win32/Rimecud?

Worm:Win32/Rimecud removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment