Categories: Rootkit

Dropped:Rootkit.Cinmus.1 removal tips

The Dropped:Rootkit.Cinmus.1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dropped:Rootkit.Cinmus.1 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Creates a hidden or system file
  • Anomalous binary characteristics

How to determine Dropped:Rootkit.Cinmus.1?


File Info:

crc32: FECFA846md5: c3e36535bc0d9c796d972ebe0c14cb7dname: C3E36535BC0D9C796D972EBE0C14CB7D.mlwsha1: dfc8343da0edcb57b41da93bfc8784ad5c7055desha256: 4deb76c820797f56e819f16dc8ee26fd80e74243e2520cba8b8071af889acb9asha512: ce462d4765d0e31a73e012b6695e371691b0afcdee1e88e19b9877d316f9db6f8a09df71b122217a51f06d2ecf7f73a4f407a457dc529ec94518b587727ec47essdeep: 49152:90/34NGhOF12ur4W7EH5ctfUXpcLujd+HgtlzZEbpYCjcidUBBXG2M7UzF:+QN2u6c6pcajd+A3Zy9jciW3Gtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0804 0x04b0LegalCopyright: Copyright (C) 2003 InstallShield Software Corp. InternalName: setupFileVersion: 8.02.0160CompanyName: x516cx53f8x540dx79f0 ProductName: x53d8x901fx9f7fx8f6e 0.451 ProductVersion: 8.02.0160FileDescription: Setup Launcher OriginalFilename: setup.exe

Dropped:Rootkit.Cinmus.1 also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus NetWorm ( 700000151 )
Cynet Malicious (score: 99)
ALYac Dropped:Rootkit.Cinmus.1
CrowdStrike win/malicious_confidence_60% (D)
K7GW NetWorm ( 700000151 )
Cybereason malicious.5bc0d9
Symantec ML.Attribute.HighConfidence
ESET-NOD32 multiple detections
APEX Malicious
Avast Win32:Adware-gen [Adw]
Kaspersky not-a-virus:AdWare.Win32.Cinmus.po
BitDefender Dropped:Rootkit.Cinmus.1
NANO-Antivirus Riskware.Win32.Cinmus.cvsaku
MicroWorld-eScan Dropped:Rootkit.Cinmus.1
Tencent Win32.Adware.Cinmus.Szux
Sophos Mal/Generic-S
BitDefenderTheta AI:Packer.2D6708E41B
VIPRE Trojan.Win32.Meredrop
McAfee-GW-Edition BehavesLike.Win32.PWSZbot.vc
FireEye Generic.mg.c3e36535bc0d9c79
Emsisoft Dropped:Rootkit.Cinmus.1 (B)
SentinelOne Static AI – Suspicious PE
Avira TR/Meredrop.A.10178
eGambit Unsafe.AI_Score_99%
Antiy-AVL Trojan/Generic.ASMalwNS.3B5B
Kingsoft Win32.Troj.DeepScan.x.(kcloud)
Microsoft Trojan:Win32/Meredrop
Arcabit Rootkit.Cinmus.1
GData Dropped:Rootkit.Cinmus.1
McAfee Artemis!C3E36535BC0D
MAX malware (ai score=86)
Panda Trj/CI.A
Yandex Trojan.Meredrop!R8wbq6h96pw
Ikarus Rootkit
MaxSecure Trojan.Malware.300983.susgen
AVG Win32:Adware-gen [Adw]

How to remove Dropped:Rootkit.Cinmus.1?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

Malware.AI.4198593862 removal instruction

The Malware.AI.4198593862 is considered dangerous by lots of security experts. When this infection is active,…

5 mins ago

Should I remove “Trojan.Generic.35772264”?

The Trojan.Generic.35772264 is considered dangerous by lots of security experts. When this infection is active,…

20 mins ago

Malware.AI.988235226 malicious file

The Malware.AI.988235226 is considered dangerous by lots of security experts. When this infection is active,…

20 mins ago

Malware.AI.2099319323 information

The Malware.AI.2099319323 is considered dangerous by lots of security experts. When this infection is active,…

26 mins ago

Backdoor.GenericFC.S20328115 removal guide

The Backdoor.GenericFC.S20328115 is considered dangerous by lots of security experts. When this infection is active,…

32 mins ago

How to remove “PWS:Win32/Lmir.JJ”?

The PWS:Win32/Lmir.JJ is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago