Trojan

Trojan.Rincux.AW (B) removal tips

Malware Removal

The Trojan.Rincux.AW (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Rincux.AW (B) virus can do?

  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Rincux.AW (B)?


File Info:

name: F004B2105CFF55396705.mlw
path: /opt/CAPEv2/storage/binaries/b588dc41f9a003d9b81827f4cdd010699beeba49a53eea2057ea87163a1bee53
crc32: 29940B75
md5: f004b2105cff55396705f38968f8e7d2
sha1: de0ea47d41857e660bb0acda102d776992fbebeb
sha256: b588dc41f9a003d9b81827f4cdd010699beeba49a53eea2057ea87163a1bee53
sha512: 13feafbfd85815db58f7aaaac568b9f446601dbb431de7082c07d8810345f43ad2b9d60b8110338baeb636de7877e2732f3bf5c88ab337bb8740e0c67e2bfe15
ssdeep: 384:ObLwOs8AHsc4zMswhKQLroa4/CFsrdHWMZt:Ovw981JYhKQLroa4/wQpWMZt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19F532B42FA8538A3E74C3D704CFA4675636B7690CB4AADBA7FF0F88DC4E25719429109
sha3_384: ab6e7ce0cfd100d29c12a9f4cbe07dc133db348938f63c4ff023baf657cc480f8fd9d6f01c4b1ef09c411cd9b18f4d6d
ep_bytes: 558bec6aff6898314000683026400064
timestamp: 2010-07-31 11:55:58

Version Info:

0: [No Data]

Trojan.Rincux.AW (B) also known as:

BkavW32.AIDetectMalware
AVGWin32:StormDDOS-B [Trj]
MicroWorld-eScanTrojan.Rincux.AW
FireEyeGeneric.mg.f004b2105cff5539
CAT-QuickHealPUA.StormserRI.S28491914
SkyhighBehavesLike.Win32.Trojan.kz
McAfeeGenericRXFD-IH!F004B2105CFF
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTool.StormAttack.Win32.290
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005b1a971 )
K7GWTrojan ( 00073eb11 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.C94E38181F
VirITTrojan.Win32.Storm.GA
SymantecSMG.Heur!gen
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDropper.Agent.PIH
CynetMalicious (score: 100)
APEXMalicious
AvastWin32:StormDDOS-B [Trj]
ClamAVWin.Malware.Ulise-9951851-0
KasperskyTrojan-DDoS.Win32.StormAttack.a
BitDefenderTrojan.Rincux.AW
NANO-AntivirusTrojan.Win32.StormAttack.fnqayj
SUPERAntiSpywareTrojan.Agent/Gen-StormDOS
TencentTrojan-Ddos.Win32.Stormattack.wa
SophosTroj/Agent-BIXD
F-SecureTrojan.TR/Agent.gnje
DrWebDDoS.Storm.156
VIPRETrojan.Rincux.AW
TrendMicroTrojan.Win32.STORMER.SMTH
Trapminemalicious.high.ml.score
EmsisoftTrojan.Rincux.AW (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDDoS.StormAttack.a
AviraTR/Agent.gnje
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.Agent.pih
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/StormAttack.A!MTB
XcitiumTrojWare.Win32.Magania.~AAC@f80ur
ArcabitTrojan.Rincux.AW
ZoneAlarmTrojan-DDoS.Win32.StormAttack.a
GDataWin32.Trojan.PSE.1HF2CTH
VaristW32/Agent.FHV.gen!Eldorado
AhnLab-V3Trojan/Win.StormAttack.92820
Acronissuspicious
VBA32BScope.TrojanDDoS.StormAttack
ALYacTrojan.Rincux.AW
TACHYONTrojan/W32.StormAttack.65536
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.Win32.STORMER.SMTH
RisingDropper.Agent!1.C6A3 (CLASSIC)
IkarusTrojan-Downloader.Win32.Pangu
FortinetW32/ServStart.AS!tr
Cybereasonmalicious.05cff5
DeepInstinctMALICIOUS
alibabacloudTrojan[dropper]:Win/Agent.efad5569

How to remove Trojan.Rincux.AW (B)?

Trojan.Rincux.AW (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment