Trojan

Should I remove “Trojan:Win32/Cinmeng”?

Malware Removal

The Trojan:Win32/Cinmeng is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Cinmeng virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Trojan:Win32/Cinmeng?


File Info:

name: 3B97ACBE64B162DAEF31.mlw
path: /opt/CAPEv2/storage/binaries/1d8cb3c66849f69aa8ae26966f025d2b81a4ff877740c811c7774f80459c1f0a
crc32: 15E88C61
md5: 3b97acbe64b162daef3188cf75851a43
sha1: b01233a8f81a60dfbfa93dab927dda0af404f636
sha256: 1d8cb3c66849f69aa8ae26966f025d2b81a4ff877740c811c7774f80459c1f0a
sha512: 7291a754a79903620462c8c463c9306439c78ef3977ac597a224d9b52e207845d991aa2eb16b48f00a0aa99eff900534dcc857b949174168b7abd0505fb64055
ssdeep: 1536:LJ+/BRWpZL5VLdqGYGa2HXJS3gNLbOoQfkzTJgD3mHD0cH8Tmnko3KClF4:scDViMODf/zzYko3KCv4
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1A0D34865765A9376C09A117D220A6BB9ABBF6C304D60184FDBD4B26D3CB4E80DE33743
sha3_384: 611878ea01add1327f14f01b388c70073386d3c1dd3d0002db82c86ed0eb7bd42453f1159919bf457c3edc7203139ec4
ep_bytes: 558bec538b5d08568b750c578b7d1085
timestamp: 2008-01-08 15:53:41

Version Info:

Comments:
CompanyName: 明勋科技有限公司
FileDescription: ati Module
FileVersion: 1, 0, 0, 0
InternalName: ati
LegalCopyright: Copyright 2007
LegalTrademarks:
OLESelfRegister:
OriginalFilename: ati.DLL
PrivateBuild:
ProductName: ati Module
ProductVersion: 1, 0, 0, 0
SpecialBuild:
Translation: 0x0409 0x04b0

Trojan:Win32/Cinmeng also known as:

Elasticmalicious (high confidence)
DrWebAdware.Cinmus.387
MicroWorld-eScanGen:Adware.Heur.iu8@YP8pwacb
FireEyeGeneric.mg.3b97acbe64b162da
SkyhighBehavesLike.Win32.Dropper.ch
McAfeeAdware-Cinmus.b.gen.a
Cylanceunsafe
ZillyaAdware.Cinmus.Win32.13793
SangforSuspicious.Win32.Save.ins
K7AntiVirusAdware ( 0052dfc31 )
AlibabaAdWare:Win32/Cinmus.e88c0b8f
K7GWAdware ( 0052dfc31 )
CrowdStrikewin/grayware_confidence_90% (D)
BitDefenderThetaGen:NN.ZedlaF.36802.iu8@aO8pwacb
SymantecTrojan.Cinmeng
ESET-NOD32a variant of Win32/Adware.Cinmus
APEXMalicious
TrendMicro-HouseCallADW_CINMUS1
ClamAVWin.Adware.Cinmus-4
Kasperskynot-a-virus:AdWare.Win32.Cinmus.heur
BitDefenderGen:Adware.Heur.iu8@YP8pwacb
NANO-AntivirusRiskware.Win32.Cinmus.cozeek
AvastWin32:Cinmeng-B [Trj]
TencentMalware.Win32.Gencirc.13ff8043
EmsisoftGen:Adware.Heur.iu8@YP8pwacb (B)
GoogleDetected
F-SecureAdware:W32/Cinmus.gen!H
VIPREGen:Adware.Heur.iu8@YP8pwacb
TrendMicroADW_CINMUS1
CMCGeneric.Win32.3b97acbe64!CMCRadar
SophosTroj/Cinmus-E
SentinelOneStatic AI – Suspicious PE
VaristW32/Cinmus.M.gen!Eldorado
AviraADSPY/Cinmus.JJ
MAXmalware (ai score=100)
Antiy-AVLGrayWare[AdWare]/Win32.Cinmus
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Cinmeng
XcitiumApplicUnsaf.Win32.AdWare.cinmus.ek44@1o7adl
ArcabitAdware.Heur.EFD3A4
ViRobotAdware.Cinmus.135168.QH
ZoneAlarmnot-a-virus:AdWare.Win32.Cinmus.heur
GDataGen:Adware.Heur.iu8@YP8pwacb
CynetMalicious (score: 100)
AhnLab-V3Adware/Win32.Cinmus.R7611
VBA32SScope.Trojan.Cinmus.22
ALYacGen:Adware.Heur.iu8@YP8pwacb
TACHYONTrojan/W32.Agent.135168.ANU
MalwarebytesGeneric.Malware.AI.DDS
PandaAdware/Cinmus
RisingAdWare.Win32.Cinmus.cge (CLASSIC)
YandexTrojan.GenAsa!lkAwF2wxTFA
IkarusTrojan.Win32.Cinmus
MaxSecureTrojan.Malware.121218.susgen
FortinetAdware/Cinmus
AVGWin32:Cinmeng-B [Trj]
DeepInstinctMALICIOUS
alibabacloudAdWare:Win/Cinmus.heur

How to remove Trojan:Win32/Cinmeng?

Trojan:Win32/Cinmeng removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment