Malware

Generic.Mulinex.92CB01B2 removal guide

Malware Removal

The Generic.Mulinex.92CB01B2 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.92CB01B2 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Deletes executed files from disk
  • Empties the Recycle Bin, indicative of ransomware
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.92CB01B2?


File Info:

name: FD0C42C27377C3D9EF85.mlw
path: /opt/CAPEv2/storage/binaries/a548c55c1c1dda9832dd5832c870352350c0144e456db846522aa57ed5afbf30
crc32: 94A72779
md5: fd0c42c27377c3d9ef856235c8f48875
sha1: 995ae380baca7d4d43b169119c912fe0e7e911a8
sha256: a548c55c1c1dda9832dd5832c870352350c0144e456db846522aa57ed5afbf30
sha512: 9571dee5d55ff6c67e51b294435eeaaca75f11523d9d7dc6acab6fad039cd69c70f238f181391c54b8da54f51ef5247f70ffe9fc83d777d90082b77cc4263af4
ssdeep: 12288:qsEAm00Eh+HiTTAUEUYdRwkdQawdOtn4/l3FzD5uU6:qs/6EG95dRwkdQtdOtel1A
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T130C41216B6248CE2E19C08319D739BBA0E257D205D864F5F7BB4BFADBC713017A1689C
sha3_384: 47c6a95c268149a13c71a41710a1eea4d861ec4888522cb79a9e33bb58f66ffc696eee61c6c9d0cc1718b306eb8ba4cf
ep_bytes: 60be00e04d008dbe0030f2ff5783cdff
timestamp: 2022-08-03 08:51:57

Version Info:

CompanyName: CMBC
FileDescription: CMBC Crypto Kit IE ActiveX
FileVersion: 3.2.1.0
LegalCopyright: Copyright(C) 2012 CMBC
ProductName: CryptoKit.CMBC.X86
ProductVersion: 3.2.1.0
Translation: 0x0409 0x04b0

Generic.Mulinex.92CB01B2 also known as:

LionicHeuristic.File.Generic.00×1!p
Elasticmalicious (moderate confidence)
MicroWorld-eScanGeneric.Mulinex.92CB01B2
ClamAVMultios.Coinminer.Miner-6781728-2
FireEyeGeneric.mg.fd0c42c27377c3d9
CAT-QuickHealPUA.BitminRI.S9338387
McAfeeGenericRXAA-AA!FD0C42C27377
CylanceUnsafe
VIPREGeneric.Mulinex.92CB01B2
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005246d51 )
AlibabaTrojan:Win32/Injuke.abccb8c6
K7GWTrojan ( 005246d51 )
CrowdStrikewin/malicious_confidence_90% (W)
BaiduWin32.Trojan.Farfli.e
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Injuke.fqec
BitDefenderGeneric.Mulinex.92CB01B2
NANO-AntivirusTrojan.Win32.Injuke.jrdobc
AvastWin32:CoinMiner-M [Trj]
TencentRisktool.Win32.Bitminer.16000358
Ad-AwareGeneric.Mulinex.92CB01B2
EmsisoftGeneric.Mulinex.92CB01B2 (B)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
DrWebTrojan.Fakealert.59960
ZillyaTrojan.Injuke.Win32.24887
TrendMicroTROJ_GEN.R002C0DHG22
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
Trapminemalicious.high.ml.score
SophosML/PE-A + Troj/Agent-BCPO
IkarusTrojan.Win32.CoinMiner
GDataWin32.Trojan.PSE.1DNV50E
JiangminTrojan.Injuke.pib
AviraHEUR/AGEN.1200814
MAXmalware (ai score=81)
Antiy-AVLTrojan/Generic.ASCommon.FA
KingsoftWin32.Heur.KVM099.a.(kcloud)
ZoneAlarmnot-a-virus:HEUR:RiskTool.Win32.BitMiner.gen
MicrosoftTrojan:Win32/Sabsik.FL.A!ml
GoogleDetected
AhnLab-V3Trojan/Win32.CoinMiner.R355999
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34606.JmKfaiZtmzcb
ALYacGeneric.Mulinex.92CB01B2
VBA32BScope.Trojan.Dynamer
MalwarebytesRiskWare.BitCoinMiner
TrendMicro-HouseCallTROJ_GEN.R002C0DHG22
RisingBackdoor.Agent!1.B7E4 (CLOUD)
YandexTrojan.GenAsa!CnhHeVv4fes
SentinelOneStatic AI – Malicious PE
FortinetW32/CoinMiner.ELG!tr.pws
AVGWin32:CoinMiner-M [Trj]
Cybereasonmalicious.27377c
PandaTrj/GdSda.A

How to remove Generic.Mulinex.92CB01B2?

Generic.Mulinex.92CB01B2 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment