Malware

Generic.Mulinex.0E1C43C8 removal instruction

Malware Removal

The Generic.Mulinex.0E1C43C8 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.0E1C43C8 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Empties the Recycle Bin, indicative of ransomware
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.0E1C43C8?


File Info:

name: F85EA00180D034D5F8C6.mlw
path: /opt/CAPEv2/storage/binaries/cf364269697322c8200be89246073457e8e3bca94052fd9e1ccf2292d33d88de
crc32: 7CFD7BF7
md5: f85ea00180d034d5f8c68c40eec19911
sha1: 7ec6c4c6a8754ca51cf8100025c88134d3f90a21
sha256: cf364269697322c8200be89246073457e8e3bca94052fd9e1ccf2292d33d88de
sha512: abd20ff02e8a39504c8c685b080dd8cf07e101cb70fb4d696c1079be7ec7a600fd4589f9492cf7907fc6e35b2ddb4f200b0e51e047bf992fedfc292a2fe474f3
ssdeep: 12288:Rg0kk4Mqqi4XuuJwtPslNP38wwio8hWs8qaOG7xw:20qoRwtEz8wfo8LaOGdw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D2C4121F261494A1D88C8C30C9A78AB96E24FD52CD416A8FFAB47F4E3D367C0B11658F
sha3_384: dfce6fdcf4358eaf4f503e589018a0993e90b8a09a31c55f38afcb96c69822a88bcdbbb421459a436fadda982f8a68af
ep_bytes: 60be00604d008dbe00b0f2ff5783cdff
timestamp: 2021-12-10 19:21:15

Version Info:

CompanyName: Babylon Software Ltd.
FileDescription: Babylon Setup SE
FileVersion: 10.1.0.0
InternalName: Setup Stub
LegalCopyright: Copyright © Babylon Software Ltd. 1997-2016
OriginalFilename: SetupStub.exe
ProductName: Babylon Setup
ProductVersion: 10.1.0.0
Translation: 0x0409 0x04b0

Generic.Mulinex.0E1C43C8 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.BtcMine.3404
ClamAVMultios.Coinminer.Miner-6781728-2
FireEyeGeneric.mg.f85ea00180d034d5
CAT-QuickHealPUA.BitminRI.S9338387
McAfeeGenericRXAA-AA!F85EA00180D0
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.180d03
BitDefenderThetaGen:NN.ZexaF.34084.ImLfam7AKjbj
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
APEXMalicious
CynetMalicious (score: 100)
Kasperskynot-a-virus:HEUR:RiskTool.Win32.BitMiner.gen
BitDefenderGeneric.Mulinex.0E1C43C8
MicroWorld-eScanGeneric.Mulinex.0E1C43C8
AvastWin32:CoinMiner-M [Trj]
RisingBackdoor.Agent!1.B7E4 (CLASSIC)
Ad-AwareGeneric.Mulinex.0E1C43C8
EmsisoftGeneric.Mulinex.0E1C43C8 (B)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
BaiduWin32.Trojan.Farfli.e
McAfee-GW-EditionArtemis!Trojan
SophosML/PE-A + Troj/Agent-BCPO
IkarusWorm.Win32.Nuj
JiangminTrojan.Miner.mmk
eGambitUnsafe.AI_Score_99%
AviraHEUR/AGEN.1136186
Antiy-AVLTrojan/Generic.ASCommon.FA
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Trojan.PSE.12FI8JT
Acronissuspicious
VBA32BScope.Backdoor.Poison
ALYacGeneric.Mulinex.0E1C43C8
MAXmalware (ai score=86)
MalwarebytesRiskWare.BitCoinMiner
TencentWin32.Trojan.Coinminer.Eddu
YandexTrojan.GenAsa!CnhHeVv4fes
SentinelOneStatic AI – Malicious PE
FortinetW32/CoinMiner.ELG!tr.pws
AVGWin32:CoinMiner-M [Trj]
PandaTrj/Genetic.gen

How to remove Generic.Mulinex.0E1C43C8?

Generic.Mulinex.0E1C43C8 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment