Malware

About “Generic.Mulinex.8B70CD90” infection

Malware Removal

The Generic.Mulinex.8B70CD90 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.8B70CD90 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Empties the Recycle Bin, indicative of ransomware
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.8B70CD90?


File Info:

name: 5B5997F77C1F442CF83A.mlw
path: /opt/CAPEv2/storage/binaries/77bfd7c828c81e09fc7bb129d58baeb21493681dc212dbe08ef5f66c96d5c2b3
crc32: 9D29848D
md5: 5b5997f77c1f442cf83ac3844d0be572
sha1: 00c9b0c0f90bbcb513a74f511af8d7c1f6241398
sha256: 77bfd7c828c81e09fc7bb129d58baeb21493681dc212dbe08ef5f66c96d5c2b3
sha512: b8111657761af0a4567ac2b7e96563c6e2f39ef9c8a9275eae96d2feb46f98f24ddd9c9b18ee723c6436a4819a561a9c2869a6c41e42f0a02bb835d896333bd6
ssdeep: 12288:Kg0kk4Mqqi4XuuJwtPslNP38wwio8hWs8qaOG7xw:R0qoRwtEz8wfo8LaOGdw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T164C4121F261494A1D88C8C30C9A78AB96E24FD52CD416A8FFAB47F4E3D367C0B11658F
sha3_384: 3c230a9f7880d7c64c0c3c80f987f5c79686b643f5be717c1cac555aa8e07fe0b62aaee909e22522022cde536e0e8557
ep_bytes: 60be00604d008dbe00b0f2ff5783cdff
timestamp: 2021-12-10 19:21:15

Version Info:

CompanyName: Babylon Software Ltd.
FileDescription: Babylon Setup SE
FileVersion: 10.1.0.0
InternalName: Setup Stub
LegalCopyright: Copyright © Babylon Software Ltd. 1997-2016
OriginalFilename: SetupStub.exe
ProductName: Babylon Setup
ProductVersion: 10.1.0.0
Translation: 0x0409 0x04b0

Generic.Mulinex.8B70CD90 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.BtcMine.3404
MicroWorld-eScanGeneric.Mulinex.8B70CD90
CAT-QuickHealPUA.BitminRI.S9338387
McAfeeGenericRXAA-AA!5B5997F77C1F
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.77c1f4
BitDefenderThetaGen:NN.ZexaF.34084.ImLfaK7JeHgj
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
ClamAVMultios.Coinminer.Miner-6781728-2
Kasperskynot-a-virus:HEUR:RiskTool.Win32.BitMiner.gen
BitDefenderGeneric.Mulinex.8B70CD90
AvastWin32:CoinMiner-M [Trj]
RisingBackdoor.Agent!1.B7E4 (CLASSIC)
Ad-AwareGeneric.Mulinex.8B70CD90
SophosML/PE-A + Troj/Agent-BCPO
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
F-SecureHeuristic.HEUR/AGEN.1136186
BaiduWin32.Trojan.Farfli.e
SentinelOneStatic AI – Malicious PE
FireEyeGeneric.mg.5b5997f77c1f442c
EmsisoftGeneric.Mulinex.8B70CD90 (B)
IkarusWorm.Win32.Nuj
GDataWin32.Trojan.PSE.12FI8JT
MaxSecureTrojan.Malware.300983.susgen
AviraHEUR/AGEN.1136186
Antiy-AVLTrojan/Win32.FlyStudio.a
ArcabitGeneric.Mulinex.8B70CD90
MicrosoftTrojan:Script/Phonzy.B!ml
CynetMalicious (score: 100)
AhnLab-V3Unwanted/Win.BitMiner.R457776
Acronissuspicious
VBA32BScope.Backdoor.Poison
ALYacGeneric.Mulinex.8B70CD90
MalwarebytesRiskWare.BitCoinMiner
APEXMalicious
YandexTrojan.GenAsa!CnhHeVv4fes
MAXmalware (ai score=85)
eGambitUnsafe.AI_Score_99%
FortinetW32/CoinMiner.ELG!tr.pws
AVGWin32:CoinMiner-M [Trj]
PandaTrj/Genetic.gen

How to remove Generic.Mulinex.8B70CD90?

Generic.Mulinex.8B70CD90 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment