Malware

About “Generic.Mulinex.3A19B8EA” infection

Malware Removal

The Generic.Mulinex.3A19B8EA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.3A19B8EA virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Empties the Recycle Bin, indicative of ransomware
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.3A19B8EA?


File Info:

name: F6EDB79F8F04EFE2C1CD.mlw
path: /opt/CAPEv2/storage/binaries/2fae0f6d906740eebc00de46bbc6d8fcfd4d66a5676a86f222df3fce36aeb2b8
crc32: 34962AE8
md5: f6edb79f8f04efe2c1cd186eb9bb3e88
sha1: b33c769ca0678e1711802f1e7e4d838ff44247cb
sha256: 2fae0f6d906740eebc00de46bbc6d8fcfd4d66a5676a86f222df3fce36aeb2b8
sha512: 31455351ff2197d4ca63c7c82e5183d6cba5f35b55190816e88c4481b5ee9364d0fd89f0fea70c57a4e2751cbcb62cfca1fb03d1b8a3aef1d1ed54c704c1ec8e
ssdeep: 12288:ug0kk4Mqqi4XuuJwtPslNP38wwio8hWs8qaOG7xw:F0qoRwtEz8wfo8LaOGdw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16BC4121F261494A1D88C8C30C9A78AB96E24FD52CD416A8FFAB47F4E3D367C0B11658F
sha3_384: 82d72d3167717d2e8b6d2bdaa539aa5729a8412d980e149aecbb487e94b0ecb0a5829acda435f665496054bf2296081f
ep_bytes: 60be00604d008dbe00b0f2ff5783cdff
timestamp: 2021-12-10 19:21:15

Version Info:

CompanyName: Babylon Software Ltd.
FileDescription: Babylon Setup SE
FileVersion: 10.1.0.0
InternalName: Setup Stub
LegalCopyright: Copyright © Babylon Software Ltd. 1997-2016
OriginalFilename: SetupStub.exe
ProductName: Babylon Setup
ProductVersion: 10.1.0.0
Translation: 0x0409 0x04b0

Generic.Mulinex.3A19B8EA also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Mulinex.3A19B8EA
CAT-QuickHealPUA.BitminRI.S9338387
ALYacGeneric.Mulinex.3A19B8EA
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.f8f04e
BaiduWin32.Trojan.Farfli.e
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
APEXMalicious
ClamAVMultios.Coinminer.Miner-6781728-2
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGeneric.Mulinex.3A19B8EA
AvastWin32:CoinMiner-M [Trj]
Ad-AwareGeneric.Mulinex.3A19B8EA
SophosML/PE-A + Troj/Agent-BCPO
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
DrWebTrojan.BtcMine.3404
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.f6edb79f8f04efe2
EmsisoftGeneric.Mulinex.3A19B8EA (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.12FI8JT
JiangminTrojan.Miner.mmk
AviraHEUR/AGEN.1136186
Antiy-AVLTrojan/Generic.ASCommon.FA
KingsoftWin32.Heur.KVM099.a.(kcloud)
ArcabitGeneric.Mulinex.3A19B8EA
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
Acronissuspicious
McAfeeGenericRXAA-AA!F6EDB79F8F04
MAXmalware (ai score=85)
VBA32BScope.Backdoor.Poison
MalwarebytesRiskWare.BitCoinMiner
RisingBackdoor.Agent!1.B7E4 (CLASSIC)
YandexTrojan.GenAsa!CnhHeVv4fes
IkarusWorm.Win32.Nuj
eGambitUnsafe.AI_Score_99%
FortinetW32/CoinMiner.ELG!tr.pws
BitDefenderThetaGen:NN.ZexaF.34084.ImLfamD7iKej
AVGWin32:CoinMiner-M [Trj]
PandaTrj/Genetic.gen
MaxSecureTrojan.Malware.300983.susgen

How to remove Generic.Mulinex.3A19B8EA?

Generic.Mulinex.3A19B8EA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment