Categories: Trojan

Trojan:Win32/Cinmus.K removal

The Trojan:Win32/Cinmus.K is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Cinmus.K virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Trojan:Win32/Cinmus.K?


File Info:

name: 5DF3F38C0A47F4B2CD3C.mlwpath: /opt/CAPEv2/storage/binaries/41faf5705743868c26fd17f64ec5da2eca5755508e9c7dac8744d8675c3d557ecrc32: FA96E4B7md5: 5df3f38c0a47f4b2cd3cc10b6f133562sha1: 2e41ee4c956ffa735b05a616d3a21eed233ffc3fsha256: 41faf5705743868c26fd17f64ec5da2eca5755508e9c7dac8744d8675c3d557esha512: 4e763b934dbcf4eff1401bf8f42d0288269c5c9e409bdc2ad978df60a9a8ae27428f3d94dfe7503e5bf97a2357b151ba46e84550846f8a3c6c58b80e44a3bda1ssdeep: 6144:ehDZc8pv9XHxhve4SdcaTdm+CXMxnKOI:erxw4SdcaTd9Zxn0type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windowstlsh: T16D240A026244E03BDAC24031BEA1EFA9CDF98D355F3FD45BE3C0155DACB85899A58B27sha3_384: 95fbabda15a0813a9d6eb7c28d6c1134ea1c119e4b7d98ffce6d21291708eab4cbed9139a2f98aee9ed7a7fe7a96bb3eep_bytes: 558bec538b5d08568b750c578b7d1085timestamp: 2008-11-19 12:46:11

Version Info:

Comments: CompanyName: FileDescription: FileVersion: 3, 9, 1, 0InternalName: LegalCopyright: Copyright 2008LegalTrademarks: OLESelfRegister: OriginalFilename: PrivateBuild: ProductName: ProductVersion: 3, 9, 1, 0SpecialBuild: Translation: 0x0800 0x04b0

Trojan:Win32/Cinmus.K also known as:

Lionic Trojan.Win32.StartPage.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Adware.Heur.nu8@NeOolZdb
FireEye Generic.mg.5df3f38c0a47f4b2
Skyhigh BehavesLike.Win32.Infected.dm
McAfee Adware-Cinmus.q.gen.d
Cylance unsafe
Zillya Trojan.StartPage.Win32.1648
Sangfor Suspicious.Win32.Save.ins
K7AntiVirus Trojan ( 000634551 )
Alibaba Trojan:Win32/StartPage.ceed5441
K7GW Trojan ( 000634551 )
CrowdStrike win/grayware_confidence_100% (D)
BitDefenderTheta Gen:NN.ZedlaF.36744.nu8@aeOolZdb
Symantec Trojan.Cinmeng
ESET-NOD32 a variant of Win32/Adware.Cinmus
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.StartPage.dbk
BitDefender Gen:Adware.Heur.nu8@NeOolZdb
NANO-Antivirus Trojan.Win32.StartPage.cwleej
ViRobot Trojan.Win32.Cinmus.217088.E
Avast Win32:BHO-VA [Trj]
Tencent Win32.Trojan.Startpage.Vmhl
Sophos Mal/Behav-010
F-Secure Adware:W32/Cinmus.gen!H
DrWeb Trojan.Click.22125
VIPRE Gen:Adware.Heur.nu8@NeOolZdb
TrendMicro TROJ_CINMENG.HB
Emsisoft Gen:Adware.Heur.nu8@NeOolZdb (B)
SentinelOne Static AI – Malicious PE
GData Gen:Adware.Heur.nu8@NeOolZdb
Jiangmin Trojan/StartPage.avz
Webroot W32.Cinmus.Gen
Google Detected
Avira TR/BHO.Gen
Antiy-AVL Trojan/Win32.StartPage
Kingsoft Win32.Adware.AdloaderT.ed.217088
Xcitium Malware@#t8ek6m8yu9ng
Arcabit Adware.Heur.EAF74B
ZoneAlarm Trojan.Win32.StartPage.dbk
Microsoft Trojan:Win32/Cinmus.K
Varist W32/Cinmus.I.gen!Eldorado
AhnLab-V3 Trojan/Win32.BHO.R96866
VBA32 BScope.Trojan.Cinmus.5
ALYac Gen:Adware.Heur.nu8@NeOolZdb
MAX malware (ai score=99)
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_CINMENG.HB
Rising AdWare.Win32.Webbrowser.t (CLASSIC)
Yandex Trojan.GenAsa!mlFYquL0V9k
Ikarus Trojan.Win32.Cinmus
MaxSecure Trojan.Malware.632720.susgen
Fortinet PossibleThreat
AVG Win32:BHO-VA [Trj]
DeepInstinct MALICIOUS

How to remove Trojan:Win32/Cinmus.K?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago