Malware

How to remove “Generic.Mulinex.3CA1C5C7”?

Malware Removal

The Generic.Mulinex.3CA1C5C7 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.3CA1C5C7 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Empties the Recycle Bin, indicative of ransomware
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.3CA1C5C7?


File Info:

name: 66813269F3772879DC26.mlw
path: /opt/CAPEv2/storage/binaries/d9644d5d1c739524832f949f989f9438eea40f8fe8e769fbc85d232e9d09d3a8
crc32: D73CE27D
md5: 66813269f3772879dc267c7e86020d24
sha1: 1f01d5e1e88f744795433595f9653bc7f6aa1da7
sha256: d9644d5d1c739524832f949f989f9438eea40f8fe8e769fbc85d232e9d09d3a8
sha512: 1719bace58cd50e4868de4759a692f4fe7a67d5391e795681a21db80de730caad03e8b8d598ed111ef822d704b55cced139f7b6ffea2d5a38ae2d7cda671da56
ssdeep: 12288:g8uJm8PlnjP9Z+0fxMfB9QZv6quW+ehS/KX5vlVrA:g8uJtVRoiifB9QZvTuWLhS4vlVrA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13DC412AEA70C9873D55D8D31C913D6B15F18BD018D82094FABB8BF8D7CB46907F2960A
sha3_384: 41502e992f886c577c781b6075b625ce38443b41ff4dde872719e73cc1aaad48537c257526487238b841879cc2637c02
ep_bytes: 60be00804d008dbe0090f2ff5783cdff
timestamp: 2021-12-20 19:14:44

Version Info:

CompanyName: NebulaSoft
ProductName: minipad2
ProductVersion: 3.2.0
InternalName: minipad2
OriginalFilename: minipad2.exe
FileDescription: minipad2
FileVersion: 3.2.0
LegalCopyright: Copyright (c) 2007-2010 NebulaSoft
Comments: This program is a freeware!

Generic.Mulinex.3CA1C5C7 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.BtcMine.3404
MicroWorld-eScanGeneric.Mulinex.3CA1C5C7
FireEyeGeneric.mg.66813269f3772879
CAT-QuickHealPUA.BitminRI.S9338387
McAfeeGenericRXAA-AA!66813269F377
CylanceUnsafe
ZillyaTrojan.CoinMiner.Win32.41451
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00543b431 )
K7GWTrojan ( 00543b431 )
Cybereasonmalicious.9f3772
ArcabitGeneric.Mulinex.3CA1C5C7
BitDefenderThetaGen:NN.ZexaF.34114.ImLfa8qVONmb
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
ClamAVMultios.Coinminer.Miner-6781728-2
Kasperskynot-a-virus:HEUR:RiskTool.Win32.BitMiner.gen
BitDefenderGeneric.Mulinex.3CA1C5C7
AvastWin32:CoinMiner-M [Trj]
TencentMalware.Win32.Gencirc.10cfa473
Ad-AwareGeneric.Mulinex.3CA1C5C7
EmsisoftGeneric.Mulinex.3CA1C5C7 (B)
BaiduWin32.Trojan.Farfli.e
McAfee-GW-EditionArtemis!Trojan
SophosML/PE-A + Troj/Agent-BCPO
IkarusWorm.Win32.Nuj
MaxSecureTrojan.Malware.300983.susgen
AviraHEUR/AGEN.1126575
Antiy-AVLTrojan/Generic.ASCommon.FA
MicrosoftTrojan:Script/Phonzy.C!ml
GDataWin32.Trojan.PSE.5LSHNI
CynetMalicious (score: 100)
Acronissuspicious
VBA32BScope.Trojan.Dynamer
MAXmalware (ai score=82)
MalwarebytesRiskWare.BitCoinMiner
APEXMalicious
RisingBackdoor.Agent!1.B7E4 (CLASSIC)
YandexTrojan.CoinMiner!M0/mevrRRuQ
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/CoinMiner.ELG!tr.pws
AVGWin32:CoinMiner-M [Trj]
PandaTrj/GdSda.A

How to remove Generic.Mulinex.3CA1C5C7?

Generic.Mulinex.3CA1C5C7 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment