Rootkit

Dropped:Rootkit.Cinmus.1 removal tips

Malware Removal

The Dropped:Rootkit.Cinmus.1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dropped:Rootkit.Cinmus.1 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Creates a hidden or system file
  • Anomalous binary characteristics

How to determine Dropped:Rootkit.Cinmus.1?


File Info:

crc32: FECFA846
md5: c3e36535bc0d9c796d972ebe0c14cb7d
name: C3E36535BC0D9C796D972EBE0C14CB7D.mlw
sha1: dfc8343da0edcb57b41da93bfc8784ad5c7055de
sha256: 4deb76c820797f56e819f16dc8ee26fd80e74243e2520cba8b8071af889acb9a
sha512: ce462d4765d0e31a73e012b6695e371691b0afcdee1e88e19b9877d316f9db6f8a09df71b122217a51f06d2ecf7f73a4f407a457dc529ec94518b587727ec47e
ssdeep: 49152:90/34NGhOF12ur4W7EH5ctfUXpcLujd+HgtlzZEbpYCjcidUBBXG2M7UzF:+QN2u6c6pcajd+A3Zy9jciW3G
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0804 0x04b0
LegalCopyright: Copyright (C) 2003 InstallShield Software Corp.
InternalName: setup
FileVersion: 8.02.0160
CompanyName: x516cx53f8x540dx79f0
ProductName: x53d8x901fx9f7fx8f6e 0.451
ProductVersion: 8.02.0160
FileDescription: Setup Launcher
OriginalFilename: setup.exe

Dropped:Rootkit.Cinmus.1 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusNetWorm ( 700000151 )
CynetMalicious (score: 99)
ALYacDropped:Rootkit.Cinmus.1
CrowdStrikewin/malicious_confidence_60% (D)
K7GWNetWorm ( 700000151 )
Cybereasonmalicious.5bc0d9
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
APEXMalicious
AvastWin32:Adware-gen [Adw]
Kasperskynot-a-virus:AdWare.Win32.Cinmus.po
BitDefenderDropped:Rootkit.Cinmus.1
NANO-AntivirusRiskware.Win32.Cinmus.cvsaku
MicroWorld-eScanDropped:Rootkit.Cinmus.1
TencentWin32.Adware.Cinmus.Szux
SophosMal/Generic-S
BitDefenderThetaAI:Packer.2D6708E41B
VIPRETrojan.Win32.Meredrop
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.vc
FireEyeGeneric.mg.c3e36535bc0d9c79
EmsisoftDropped:Rootkit.Cinmus.1 (B)
SentinelOneStatic AI – Suspicious PE
AviraTR/Meredrop.A.10178
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwNS.3B5B
KingsoftWin32.Troj.DeepScan.x.(kcloud)
MicrosoftTrojan:Win32/Meredrop
ArcabitRootkit.Cinmus.1
GDataDropped:Rootkit.Cinmus.1
McAfeeArtemis!C3E36535BC0D
MAXmalware (ai score=86)
PandaTrj/CI.A
YandexTrojan.Meredrop!R8wbq6h96pw
IkarusRootkit
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Adware-gen [Adw]

How to remove Dropped:Rootkit.Cinmus.1?

Dropped:Rootkit.Cinmus.1 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment