Malware

Generic.Mulinex.608E93BD removal guide

Malware Removal

The Generic.Mulinex.608E93BD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.608E93BD virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Deletes executed files from disk
  • Empties the Recycle Bin, indicative of ransomware
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.608E93BD?


File Info:

name: CBC81F89CF8E5CF0FFF1.mlw
path: /opt/CAPEv2/storage/binaries/05ec4ed13d7ac3790df66de3ea0b441c0f3980b992c7dbe03d1d54382ad5f368
crc32: B3221258
md5: cbc81f89cf8e5cf0fff18c0874db9762
sha1: e20cc56a63c715ec0399321b448865b99b0ad510
sha256: 05ec4ed13d7ac3790df66de3ea0b441c0f3980b992c7dbe03d1d54382ad5f368
sha512: 4ebdae8afb2c25e1ea529d700b29e9e41caa899909d4f2493bbdfe35daab6b3619915a24d9cbd9650b79f05eb8bf5d2c65288be33b8d10d8771d961de10365b6
ssdeep: 12288:YRvNbB/tK0mq//ZKGbtlqttaeCDDHO3pa0uf6TFBo88C8R2tSPDuJU5:iO0mq/8GbCttDCfu5EfgFBo8wpx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12AC412276A18C962E04C0D3208638BB56E307DA489D14F4F77B4BFCEFDB42A17A1955A
sha3_384: 7ec1e6066ff226b8c846bf9ba9f7dbd0f5082cfe72a417a3acf5986d009ddcb076946fd4c9cf975128fc87100392499d
ep_bytes: 60be00f04d008dbe0020f2ff5783cdff
timestamp: 2022-06-13 10:48:22

Version Info:

CompanyName: CIB
FileDescription: CIB EBanking Assistant
FileVersion: 3.0.1.5
LegalCopyright: Copyright(C) 2012 CIB
ProductName: CIB EBanking Assistant
ProductVersion: 3.0.1.5
Translation: 0x0409 0x04b0

Generic.Mulinex.608E93BD also known as:

Elasticmalicious (moderate confidence)
MicroWorld-eScanGeneric.Mulinex.608E93BD
FireEyeGeneric.mg.cbc81f89cf8e5cf0
CAT-QuickHealPUA.BitminRI.S9338387
McAfeeGenericRXAA-AA!CBC81F89CF8E
CylanceUnsafe
VIPREGeneric.Mulinex.608E93BD
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
ArcabitGeneric.Mulinex.608E93BD
BitDefenderThetaGen:NN.ZexaF.34806.JmKfaqVgewnb
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
BaiduWin32.Trojan.Farfli.e
ClamAVMultios.Coinminer.Miner-6781728-2
KasperskyHEUR:Trojan-Downloader.Win32.Bitmin.gen
BitDefenderGeneric.Mulinex.608E93BD
NANO-AntivirusRiskware.Win32.BitMiner.jpgikc
AvastWin32:CoinMiner-M [Trj]
TencentRisktool.Win32.Bitminer.16000358
Ad-AwareGeneric.Mulinex.608E93BD
SophosML/PE-A + Troj/Agent-BCPO
DrWebTrojan.BtcMine.3404
ZillyaDownloader.Bitmin.Win32.808
McAfee-GW-EditionBehavesLike.Win32.Backdoor.hc
Trapminemalicious.high.ml.score
EmsisoftGeneric.Mulinex.608E93BD (B)
APEXMalicious
AviraHEUR/AGEN.1200814
MAXmalware (ai score=83)
Antiy-AVLTrojan/Win32.Wacatac
KingsoftWin32.Heur.KVM099.a.(kcloud)
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
ZoneAlarmHEUR:Trojan-Downloader.Win32.Bitmin.gen
GDataWin32.Trojan.PSE.1DNV50E
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.CoinMiner.R355999
Acronissuspicious
VBA32BScope.Trojan.Dynamer
ALYacGeneric.Mulinex.608E93BD
MalwarebytesRiskWare.BitCoinMiner
IkarusTrojan.Win32.CoinMiner
RisingBackdoor.Agent!1.B7E4 (CLASSIC)
YandexTrojan.GenAsa!CnhHeVv4fes
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.ELG!tr.pws
AVGWin32:CoinMiner-M [Trj]
Cybereasonmalicious.9cf8e5
PandaTrj/GdSda.A

How to remove Generic.Mulinex.608E93BD?

Generic.Mulinex.608E93BD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment