Categories: Trojan

Trojan.Rincux.AW (B) removal tips

The Trojan.Rincux.AW (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Rincux.AW (B) virus can do?

  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Uses suspicious command line tools or Windows utilities
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan.Rincux.AW (B)?


File Info:

name: F004B2105CFF55396705.mlwpath: /opt/CAPEv2/storage/binaries/b588dc41f9a003d9b81827f4cdd010699beeba49a53eea2057ea87163a1bee53crc32: 29940B75md5: f004b2105cff55396705f38968f8e7d2sha1: de0ea47d41857e660bb0acda102d776992fbebebsha256: b588dc41f9a003d9b81827f4cdd010699beeba49a53eea2057ea87163a1bee53sha512: 13feafbfd85815db58f7aaaac568b9f446601dbb431de7082c07d8810345f43ad2b9d60b8110338baeb636de7877e2732f3bf5c88ab337bb8740e0c67e2bfe15ssdeep: 384:ObLwOs8AHsc4zMswhKQLroa4/CFsrdHWMZt:Ovw981JYhKQLroa4/wQpWMZttype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19F532B42FA8538A3E74C3D704CFA4675636B7690CB4AADBA7FF0F88DC4E25719429109sha3_384: ab6e7ce0cfd100d29c12a9f4cbe07dc133db348938f63c4ff023baf657cc480f8fd9d6f01c4b1ef09c411cd9b18f4d6dep_bytes: 558bec6aff6898314000683026400064timestamp: 2010-07-31 11:55:58

Version Info:

0: [No Data]

Trojan.Rincux.AW (B) also known as:

Bkav W32.AIDetectMalware
AVG Win32:StormDDOS-B [Trj]
MicroWorld-eScan Trojan.Rincux.AW
FireEye Generic.mg.f004b2105cff5539
CAT-QuickHeal PUA.StormserRI.S28491914
Skyhigh BehavesLike.Win32.Trojan.kz
McAfee GenericRXFD-IH!F004B2105CFF
Malwarebytes Generic.Malware.AI.DDS
Zillya Tool.StormAttack.Win32.290
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan ( 005b1a971 )
K7GW Trojan ( 00073eb11 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta AI:Packer.C94E38181F
VirIT Trojan.Win32.Storm.GA
Symantec SMG.Heur!gen
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/TrojanDropper.Agent.PIH
Cynet Malicious (score: 100)
APEX Malicious
Avast Win32:StormDDOS-B [Trj]
ClamAV Win.Malware.Ulise-9951851-0
Kaspersky Trojan-DDoS.Win32.StormAttack.a
BitDefender Trojan.Rincux.AW
NANO-Antivirus Trojan.Win32.StormAttack.fnqayj
SUPERAntiSpyware Trojan.Agent/Gen-StormDOS
Tencent Trojan-Ddos.Win32.Stormattack.wa
Sophos Troj/Agent-BIXD
F-Secure Trojan.TR/Agent.gnje
DrWeb DDoS.Storm.156
VIPRE Trojan.Rincux.AW
TrendMicro Trojan.Win32.STORMER.SMTH
Trapmine malicious.high.ml.score
Emsisoft Trojan.Rincux.AW (B)
SentinelOne Static AI – Malicious PE
Jiangmin TrojanDDoS.StormAttack.a
Avira TR/Agent.gnje
MAX malware (ai score=88)
Antiy-AVL Trojan/Win32.Agent.pih
Kingsoft malware.kb.a.1000
Microsoft Trojan:Win32/StormAttack.A!MTB
Xcitium TrojWare.Win32.Magania.~AAC@f80ur
Arcabit Trojan.Rincux.AW
ZoneAlarm Trojan-DDoS.Win32.StormAttack.a
GData Win32.Trojan.PSE.1HF2CTH
Varist W32/Agent.FHV.gen!Eldorado
AhnLab-V3 Trojan/Win.StormAttack.92820
Acronis suspicious
VBA32 BScope.TrojanDDoS.StormAttack
ALYac Trojan.Rincux.AW
TACHYON Trojan/W32.StormAttack.65536
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall Trojan.Win32.STORMER.SMTH
Rising Dropper.Agent!1.C6A3 (CLASSIC)
Ikarus Trojan-Downloader.Win32.Pangu
Fortinet W32/ServStart.AS!tr
Cybereason malicious.05cff5
DeepInstinct MALICIOUS
alibabacloud Trojan[dropper]:Win/Agent.efad5569

How to remove Trojan.Rincux.AW (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 days ago