Categories: Trojan

Should I remove “Trojan:Win32/Cinmeng”?

The Trojan:Win32/Cinmeng is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Cinmeng virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Trojan:Win32/Cinmeng?


File Info:

name: 3B97ACBE64B162DAEF31.mlwpath: /opt/CAPEv2/storage/binaries/1d8cb3c66849f69aa8ae26966f025d2b81a4ff877740c811c7774f80459c1f0acrc32: 15E88C61md5: 3b97acbe64b162daef3188cf75851a43sha1: b01233a8f81a60dfbfa93dab927dda0af404f636sha256: 1d8cb3c66849f69aa8ae26966f025d2b81a4ff877740c811c7774f80459c1f0asha512: 7291a754a79903620462c8c463c9306439c78ef3977ac597a224d9b52e207845d991aa2eb16b48f00a0aa99eff900534dcc857b949174168b7abd0505fb64055ssdeep: 1536:LJ+/BRWpZL5VLdqGYGa2HXJS3gNLbOoQfkzTJgD3mHD0cH8Tmnko3KClF4:scDViMODf/zzYko3KCv4type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T1A0D34865765A9376C09A117D220A6BB9ABBF6C304D60184FDBD4B26D3CB4E80DE33743sha3_384: 611878ea01add1327f14f01b388c70073386d3c1dd3d0002db82c86ed0eb7bd42453f1159919bf457c3edc7203139ec4ep_bytes: 558bec538b5d08568b750c578b7d1085timestamp: 2008-01-08 15:53:41

Version Info:

Comments: CompanyName: 明勋科技有限公司FileDescription: ati ModuleFileVersion: 1, 0, 0, 0InternalName: atiLegalCopyright: Copyright 2007LegalTrademarks: OLESelfRegister: OriginalFilename: ati.DLLPrivateBuild: ProductName: ati ModuleProductVersion: 1, 0, 0, 0SpecialBuild: Translation: 0x0409 0x04b0

Trojan:Win32/Cinmeng also known as:

Elastic malicious (high confidence)
DrWeb Adware.Cinmus.387
MicroWorld-eScan Gen:Adware.Heur.iu8@YP8pwacb
FireEye Generic.mg.3b97acbe64b162da
Skyhigh BehavesLike.Win32.Dropper.ch
McAfee Adware-Cinmus.b.gen.a
Cylance unsafe
Zillya Adware.Cinmus.Win32.13793
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Adware ( 0052dfc31 )
Alibaba AdWare:Win32/Cinmus.e88c0b8f
K7GW Adware ( 0052dfc31 )
CrowdStrike win/grayware_confidence_90% (D)
BitDefenderTheta Gen:NN.ZedlaF.36802.iu8@aO8pwacb
Symantec Trojan.Cinmeng
ESET-NOD32 a variant of Win32/Adware.Cinmus
APEX Malicious
TrendMicro-HouseCall ADW_CINMUS1
ClamAV Win.Adware.Cinmus-4
Kaspersky not-a-virus:AdWare.Win32.Cinmus.heur
BitDefender Gen:Adware.Heur.iu8@YP8pwacb
NANO-Antivirus Riskware.Win32.Cinmus.cozeek
Avast Win32:Cinmeng-B [Trj]
Tencent Malware.Win32.Gencirc.13ff8043
Emsisoft Gen:Adware.Heur.iu8@YP8pwacb (B)
Google Detected
F-Secure Adware:W32/Cinmus.gen!H
VIPRE Gen:Adware.Heur.iu8@YP8pwacb
TrendMicro ADW_CINMUS1
CMC Generic.Win32.3b97acbe64!CMCRadar
Sophos Troj/Cinmus-E
SentinelOne Static AI – Suspicious PE
Varist W32/Cinmus.M.gen!Eldorado
Avira ADSPY/Cinmus.JJ
MAX malware (ai score=100)
Antiy-AVL GrayWare[AdWare]/Win32.Cinmus
Kingsoft malware.kb.a.1000
Microsoft Trojan:Win32/Cinmeng
Xcitium ApplicUnsaf.Win32.AdWare.cinmus.ek44@1o7adl
Arcabit Adware.Heur.EFD3A4
ViRobot Adware.Cinmus.135168.QH
ZoneAlarm not-a-virus:AdWare.Win32.Cinmus.heur
GData Gen:Adware.Heur.iu8@YP8pwacb
Cynet Malicious (score: 100)
AhnLab-V3 Adware/Win32.Cinmus.R7611
VBA32 SScope.Trojan.Cinmus.22
ALYac Gen:Adware.Heur.iu8@YP8pwacb
TACHYON Trojan/W32.Agent.135168.ANU
Malwarebytes Generic.Malware.AI.DDS
Panda Adware/Cinmus
Rising AdWare.Win32.Cinmus.cge (CLASSIC)
Yandex Trojan.GenAsa!lkAwF2wxTFA
Ikarus Trojan.Win32.Cinmus
MaxSecure Trojan.Malware.121218.susgen
Fortinet Adware/Cinmus
AVG Win32:Cinmeng-B [Trj]
DeepInstinct MALICIOUS
alibabacloud AdWare:Win/Cinmus.heur

How to remove Trojan:Win32/Cinmeng?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago