Categories: Adware

What is “Adware.Cinmus”?

The Adware.Cinmus is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Adware.Cinmus virus can do?

  • Sample contains Overlay data
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering

How to determine Adware.Cinmus?


File Info:

name: DF1F8E56CAD20254FD5D.mlwpath: /opt/CAPEv2/storage/binaries/2846f6c7b369c1faa0242bf25a8c5c5994f9d568e19c408f730eea4b3527e1bacrc32: 680E43EFmd5: df1f8e56cad20254fd5d80fce3d3f491sha1: 8d0c9d6477032bc179adc2f6f535dbc991ccb8c7sha256: 2846f6c7b369c1faa0242bf25a8c5c5994f9d568e19c408f730eea4b3527e1basha512: 3a25c033f14abb4ad45fa5133af86002c20e050acd19dce52ff93aae22c8a4eef627be731af9967c39e1a735417822d5ec4debaf1b606800a36977f656059d34ssdeep: 49152:7GZYw5sW8hu8xBB88YvhI2cht0GqmZMtDWwuEceoQXK/Rm8xE2q5P6VIxWwnEeey:74Yw5wFd6S2cH0Yefo02tFIJysrtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CC86CF88B327C0F5E7CBE6F41A9D13BD5AFA6AD686686A4FC374FEF20D302605165110sha3_384: 1a08a760b787e12f28929fd659f98df14d58707c9a66f7290f38fb2fd4e9a0cb7ad6635f0ea224cd713d2b46d6294069ep_bytes: 558bec6aff68c0ff470068f484450064timestamp: 2012-01-03 13:08:54

Version Info:

FileVersion: 1.0.0.0FileDescription: 易语言程序ProductName: 易语言程序ProductVersion: 1.0.0.0LegalCopyright: 作者版权所有 请尊重并使用正版Comments: 本程序使用易语言编写(http://www.eyuyan.com)Translation: 0x0804 0x04b0

Adware.Cinmus also known as:

Bkav W32.AIDetectMalware
MicroWorld-eScan Trojan.GenericKDZ.103267
FireEye Generic.mg.df1f8e56cad20254
Skyhigh BehavesLike.Win32.Generic.rh
McAfee GenericRXAA-PP!DF1F8E56CAD2
Malwarebytes Generic.Malware.AI.DDS
Zillya Adware.Cinmus.Win32.18037
K7AntiVirus Adware ( 005848221 )
K7GW Adware ( 005848221 )
CrowdStrike win/malicious_confidence_70% (D)
Arcabit Trojan.Generic.D19363
VirIT Adware.Win32.Cinmus.BVFN
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Packed.FlyStudio.AA potentially unwanted
Cynet Malicious (score: 100)
APEX Malicious
BitDefender Trojan.GenericKDZ.103267
NANO-Antivirus Trojan.Win32.Cinmus.cuclfh
Avast Win32:Evo-gen [Trj]
Sophos Generic ML PUA (PUA)
F-Secure Trojan:W32/DelfInject.R
DrWeb Adware.Cinmus.31915
VIPRE Trojan.GenericKDZ.103267
Trapmine malicious.moderate.ml.score
Emsisoft Application.Generic (A)
Ikarus Trojan-PSW.QQTen
Varist W32/Trojan.GRW.gen!Eldorado
Antiy-AVL Trojan/Win32.Emotet
Xcitium Worm.Win32.Dropper.RA@1qraug
Microsoft Program:Win32/Wacapew.C!ml
GData Win32.Trojan.PSE.10S0A6W
Google Detected
AhnLab-V3 Trojan/Win.PP.R610696
VBA32 Adware.Cinmus
ALYac Trojan.GenericKDZ.103267
MAX malware (ai score=85)
Cylance unsafe
Panda Generic Malware
Rising Trojan.Kazy!1.6838 (CLASSIC)
Yandex Adware.Cinmus!6CyecMEAVlM
SentinelOne Static AI – Malicious PE
MaxSecure Dropper.Dinwod.frindll
Fortinet Riskware/FlyApplication
BitDefenderTheta Gen:NN.ZexaF.36792.@t3@auAAbrdb
AVG Win32:Evo-gen [Trj]
Cybereason malicious.477032
DeepInstinct MALICIOUS

How to remove Adware.Cinmus?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago