Malware

Should I remove “Generic.Rincux2.CC9D81D1”?

Malware Removal

The Generic.Rincux2.CC9D81D1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Rincux2.CC9D81D1 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Nitol malware family
  • Attempts to modify proxy settings

How to determine Generic.Rincux2.CC9D81D1?


File Info:

name: 35C3077134CA7EF1BF12.mlw
path: /opt/CAPEv2/storage/binaries/0134c046ddd23141c9b38f17533026cca2baff6f73dfe14e815afb31f51ed4dc
crc32: ACB2DDBA
md5: 35c3077134ca7ef1bf12bc34975376b1
sha1: fedad774edb8498c92d06fda202a0324ede19405
sha256: 0134c046ddd23141c9b38f17533026cca2baff6f73dfe14e815afb31f51ed4dc
sha512: 446322d6e3ce75a71d8949d2f3c4a7f645656c69679a1c5443e798c6a86c174f1a357e7549ca2aea55a8f56649f5b7f421e19748e2663efcb6483f15bbc76a1a
ssdeep: 6144:zTc8nKoajPOOLJET8UzGVHoFN6WtljaJul+pw8TE8:08H+mOWhzIHoFN6WtljaElI9T
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D694B4DB7E375A0CD694693235795A4B17613FBE0A31015931F9BE0A0ABBDE02D3AC0D
sha3_384: 63151d42e4e1cf9238e2c84947248786d6ddc866c9911f0e2f308b1e208492e68451c86f71ffc72fdd9b1ccdcc56ff02
ep_bytes: b858c050005064ff3500000000648925
timestamp: 2020-12-23 17:01:53

Version Info:

CompanyName:
FileDescription: PieClient MFC Application
FileVersion: 1, 0, 0, 1
InternalName: PieClient
LegalCopyright: Copyright (C) 1998
LegalTrademarks:
OriginalFilename: PieClient.EXE
ProductName: PieClient Application
ProductVersion: 1, 0, 0, 1
Translation: 0x0409 0x04b0

Generic.Rincux2.CC9D81D1 also known as:

Elasticmalicious (high confidence)
DrWebBackDoor.Siggen2.3334
MicroWorld-eScanDeepScan:Generic.Rincux2.CC9D81D1
FireEyeGeneric.mg.35c3077134ca7ef1
ALYacDeepScan:Generic.Rincux2.CC9D81D1
MalwarebytesMalware.AI.2957937952
AlibabaTrojan:Win32/Farfli.e4155f62
Cybereasonmalicious.134ca7
BitDefenderThetaGen:NN.ZexaF.34062.zi0aaWoLrxdi
TrendMicro-HouseCallBackdoor.Win32.ZEGOST.SMAL02
KasperskyVHO:Backdoor.Win32.Convagent.gen
BitDefenderDeepScan:Generic.Rincux2.CC9D81D1
AvastFileRepMalware
Ad-AwareDeepScan:Generic.Rincux2.CC9D81D1
EmsisoftDeepScan:Generic.Rincux2.CC9D81D1 (B)
TrendMicroBackdoor.Win32.ZEGOST.SMAL02
McAfee-GW-EditionGenericRXND-TL!964D930BE87D
SophosML/PE-A
IkarusTrojan.Graftor
GDataDeepScan:Generic.Rincux2.CC9D81D1
MaxSecureTrojan.Malware.300983.susgen
MAXmalware (ai score=80)
Antiy-AVLTrojan/Generic.ASMalwS.310A736
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Backdoor/Win.ZEGOST.C4623759
McAfeeGenericRXAA-AA!35C3077134CA
VBA32BScope.Trojan.Pynamer
CylanceUnsafe
APEXMalicious
SentinelOneStatic AI – Suspicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/GenKryptik.EOZH!tr
AVGFileRepMalware

How to remove Generic.Rincux2.CC9D81D1?

Generic.Rincux2.CC9D81D1 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment