Adware

What is “Adware.Cinmus”?

Malware Removal

The Adware.Cinmus is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.Cinmus virus can do?

  • Sample contains Overlay data
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering

How to determine Adware.Cinmus?


File Info:

name: DF1F8E56CAD20254FD5D.mlw
path: /opt/CAPEv2/storage/binaries/2846f6c7b369c1faa0242bf25a8c5c5994f9d568e19c408f730eea4b3527e1ba
crc32: 680E43EF
md5: df1f8e56cad20254fd5d80fce3d3f491
sha1: 8d0c9d6477032bc179adc2f6f535dbc991ccb8c7
sha256: 2846f6c7b369c1faa0242bf25a8c5c5994f9d568e19c408f730eea4b3527e1ba
sha512: 3a25c033f14abb4ad45fa5133af86002c20e050acd19dce52ff93aae22c8a4eef627be731af9967c39e1a735417822d5ec4debaf1b606800a36977f656059d34
ssdeep: 49152:7GZYw5sW8hu8xBB88YvhI2cht0GqmZMtDWwuEceoQXK/Rm8xE2q5P6VIxWwnEeey:74Yw5wFd6S2cH0Yefo02tFIJysr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CC86CF88B327C0F5E7CBE6F41A9D13BD5AFA6AD686686A4FC374FEF20D302605165110
sha3_384: 1a08a760b787e12f28929fd659f98df14d58707c9a66f7290f38fb2fd4e9a0cb7ad6635f0ea224cd713d2b46d6294069
ep_bytes: 558bec6aff68c0ff470068f484450064
timestamp: 2012-01-03 13:08:54

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Adware.Cinmus also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanTrojan.GenericKDZ.103267
FireEyeGeneric.mg.df1f8e56cad20254
SkyhighBehavesLike.Win32.Generic.rh
McAfeeGenericRXAA-PP!DF1F8E56CAD2
MalwarebytesGeneric.Malware.AI.DDS
ZillyaAdware.Cinmus.Win32.18037
K7AntiVirusAdware ( 005848221 )
K7GWAdware ( 005848221 )
CrowdStrikewin/malicious_confidence_70% (D)
ArcabitTrojan.Generic.D19363
VirITAdware.Win32.Cinmus.BVFN
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
BitDefenderTrojan.GenericKDZ.103267
NANO-AntivirusTrojan.Win32.Cinmus.cuclfh
AvastWin32:Evo-gen [Trj]
SophosGeneric ML PUA (PUA)
F-SecureTrojan:W32/DelfInject.R
DrWebAdware.Cinmus.31915
VIPRETrojan.GenericKDZ.103267
Trapminemalicious.moderate.ml.score
EmsisoftApplication.Generic (A)
IkarusTrojan-PSW.QQTen
VaristW32/Trojan.GRW.gen!Eldorado
Antiy-AVLTrojan/Win32.Emotet
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftProgram:Win32/Wacapew.C!ml
GDataWin32.Trojan.PSE.10S0A6W
GoogleDetected
AhnLab-V3Trojan/Win.PP.R610696
VBA32Adware.Cinmus
ALYacTrojan.GenericKDZ.103267
MAXmalware (ai score=85)
Cylanceunsafe
PandaGeneric Malware
RisingTrojan.Kazy!1.6838 (CLASSIC)
YandexAdware.Cinmus!6CyecMEAVlM
SentinelOneStatic AI – Malicious PE
MaxSecureDropper.Dinwod.frindll
FortinetRiskware/FlyApplication
BitDefenderThetaGen:NN.ZexaF.36792.@t3@auAAbrdb
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.477032
DeepInstinctMALICIOUS

How to remove Adware.Cinmus?

Adware.Cinmus removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment