Malware

Generic.Rincux2.857C3155 (B) (file analysis)

Malware Removal

The Generic.Rincux2.857C3155 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Rincux2.857C3155 (B) virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Drops a binary and executes it
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself

How to determine Generic.Rincux2.857C3155 (B)?


File Info:

crc32: 85AB7205
md5: 1366b910a7cc7c731e42835881332a03
name: 1366B910A7CC7C731E42835881332A03.mlw
sha1: 9269162fd6187d552e8f73896d98d2a27e3c1411
sha256: 796a22774aefac35c2931f8ec0e979762e7f0caf41a87ff221e758a9e9985834
sha512: f20f5317b4c54179aacc400884bd2f9bb58b4cb40413a0262309160cdd1016ea6a619dcd4d2f491c1ea5b71a53d81feeca88177394fe27e20ecac2ca4e75c039
ssdeep: 3072:n3yG5wEOTetgIGjxyr3KMLu9vJGq0wSCKY2vMYIoi/ox81QLMoC3nDz4iSYg0AV:3yq9ptgIsxITrY0wox8iAnwiFg5V8Uk
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 1998
InternalName: DlgDemo1
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: DlgDemo1 Application
ProductVersion: 1, 0, 0, 1
FileDescription: DlgDemo1 MFC Application
OriginalFilename: DlgDemo1.EXE
Translation: 0x0409 0x04b0

Generic.Rincux2.857C3155 (B) also known as:

K7AntiVirusTrojan ( 0057b1591 )
Elasticmalicious (high confidence)
DrWebTrojan.Packed2.42853
CynetMalicious (score: 99)
CAT-QuickHealBackdoor.FarfliRI.S18893555
ALYacDeepScan:Generic.Rincux2.857C3155
CylanceUnsafe
ZillyaTrojan.GenKryptik.Win32.71023
CrowdStrikewin/malicious_confidence_70% (W)
K7GWTrojan ( 0057b1591 )
CyrenW32/Kryptik.DQC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.EZXQ
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Malware.Farfli-6824119-0
KasperskyHEUR:Backdoor.Win32.Farfli.gen
BitDefenderDeepScan:Generic.Rincux2.857C3155
NANO-AntivirusTrojan.Win32.Farfli.ihttvz
MicroWorld-eScanDeepScan:Generic.Rincux2.857C3155
TencentMalware.Win32.Gencirc.10ce3a64
Ad-AwareDeepScan:Generic.Rincux2.857C3155
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34738.bz0@aiDHdAdi
VIPRETrojan.Win32.Generic!BT
TrendMicroBackdoor.Win32.ZEGOST.SMAL02
McAfee-GW-EditionGenericRXNJ-JI!1366B910A7CC
FireEyeDeepScan:Generic.Rincux2.857C3155
EmsisoftDeepScan:Generic.Rincux2.857C3155 (B)
SentinelOneStatic AI – Suspicious PE
JiangminBackdoor.Generic.bpey
AviraTR/Kryptik.bjbms
Antiy-AVLTrojan/Generic.ASMalwS.3113DA4
MicrosoftTrojan:Win32/Farfli.DSK!MTB
GridinsoftTrojan.Win32.Kryptik.oa!s1
ArcabitDeepScan:Generic.Rincux2.857C3155
GDataDeepScan:Generic.Rincux2.857C3155
AhnLab-V3Malware/Win32.RL_Backdoor.R370417
McAfeeGenericRXNJ-JI!1366B910A7CC
MAXmalware (ai score=87)
VBA32BScope.Trojan.Pynamer
MalwarebytesMalware.AI.3633691620
PandaTrj/Genetic.gen
TrendMicro-HouseCallBackdoor.Win32.ZEGOST.SMAL02
RisingTrojan.Kryptik!1.D241 (CLASSIC)
IkarusTrojan.Win32.Farfli
MaxSecureTrojan.Malware.73947863.susgen
FortinetW32/GenKryptik.EOZH!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Generic.Rincux2.857C3155 (B)?

Generic.Rincux2.857C3155 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment