Categories: Malware

Generic.Mulinex.1C245289 removal

The Generic.Mulinex.1C245289 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.1C245289 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Empties the Recycle Bin, indicative of ransomware
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.1C245289?


File Info:

name: F3AE3E7C25B74EE09B4C.mlwpath: /opt/CAPEv2/storage/binaries/e0ac220f2d6129a82f0dd807a6794c15fdc727624e2b7f8a98a840ce8db9ad4fcrc32: 015CDFB6md5: f3ae3e7c25b74ee09b4c88d4ca8d221csha1: c8ba44455aa1c0e528b8811f365b4c9f001a8090sha256: e0ac220f2d6129a82f0dd807a6794c15fdc727624e2b7f8a98a840ce8db9ad4fsha512: d7eeccf8c1185499dcd1ce47955e02e5cace3c4a79a4b9a4d84c9435e4bb123a34da37f6c9f984619613b3d71b1e6def0244cf5b5fbc5a96e194d0952cb714fessdeep: 12288:qg0kk4Mqqi4XuuJwtPslNP38wwio8hWs8qaOG7xw:x0qoRwtEz8wfo8LaOGdwtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F5C4121F261494A1D88C8C30C9A78AB96E24FD52CD416A8FFAB47F4E3D367C0B11658Fsha3_384: 9d7c3332e1d1b4031484fab08e3da93d32ca26163b387dcdfaaa3be577cb64891c66349198b57d137774715a3aa48a12ep_bytes: 60be00604d008dbe00b0f2ff5783cdfftimestamp: 2021-12-10 19:21:15

Version Info:

CompanyName: Babylon Software Ltd.FileDescription: Babylon Setup SEFileVersion: 10.1.0.0InternalName: Setup StubLegalCopyright: Copyright © Babylon Software Ltd. 1997-2016OriginalFilename: SetupStub.exeProductName: Babylon SetupProductVersion: 10.1.0.0Translation: 0x0409 0x04b0

Generic.Mulinex.1C245289 also known as:

Elastic malicious (high confidence)
DrWeb Trojan.BtcMine.3404
ClamAV Multios.Coinminer.Miner-6781728-2
FireEye Generic.mg.f3ae3e7c25b74ee0
CAT-QuickHeal PUA.BitminRI.S9338387
McAfee GenericRXAA-AA!F3AE3E7C25B7
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005246d51 )
K7GW Trojan ( 005246d51 )
Cybereason malicious.c25b74
BitDefenderTheta Gen:NN.ZexaF.34084.ImLfaWIAV7bj
Cyren W32/Trojan.CLL.gen!Eldorado
Symantec Miner.XMRig
ESET-NOD32 a variant of Win32/CoinMiner.BUF
Avast Win32:CoinMiner-M [Trj]
Cynet Malicious (score: 100)
Kaspersky not-a-virus:HEUR:RiskTool.Win32.BitMiner.gen
BitDefender Generic.Mulinex.1C245289
MicroWorld-eScan Generic.Mulinex.1C245289
Ad-Aware Generic.Mulinex.1C245289
Emsisoft Generic.Mulinex.1C245289 (B)
Comodo TrojWare.Win32.Agent.OSCF@5rs7jr
Baidu Win32.Trojan.Farfli.e
Sophos ML/PE-A + Troj/Agent-BCPO
GData Win32.Trojan.PSE.12FI8JT
Jiangmin Trojan.Miner.mmk
eGambit Unsafe.AI_Score_99%
Avira HEUR/AGEN.1136186
Antiy-AVL Trojan/Generic.ASCommon.FA
Arcabit Generic.Mulinex.1C245289
Microsoft Trojan:Win32/Sabsik.FL.B!ml
AhnLab-V3 Unwanted/Win.BitMiner.R457776
Acronis suspicious
VBA32 BScope.Backdoor.Poison
ALYac Generic.Mulinex.1C245289
MAX malware (ai score=89)
Malwarebytes RiskWare.BitCoinMiner
APEX Malicious
Rising Backdoor.Agent!1.B7E4 (CLASSIC)
Yandex Trojan.GenAsa!CnhHeVv4fes
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/CoinMiner.ELG!tr.pws
AVG Win32:CoinMiner-M [Trj]
Panda Trj/Genetic.gen

How to remove Generic.Mulinex.1C245289?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago