Categories: Malware

Generic.Mulinex.735361BF (file analysis)

The Generic.Mulinex.735361BF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.735361BF virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Empties the Recycle Bin, indicative of ransomware
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.735361BF?


File Info:

name: F8EA8B6210C6624973F2.mlwpath: /opt/CAPEv2/storage/binaries/ddce0c8719c84770c8f4cad669e3c0d1bb730617a3bc4f875168d741e5a5ae6fcrc32: B19467F9md5: f8ea8b6210c6624973f2754b263f8bb8sha1: cc14002ce1d150a94241d5a4e4cb92dc416af126sha256: ddce0c8719c84770c8f4cad669e3c0d1bb730617a3bc4f875168d741e5a5ae6fsha512: a51e3d76a1a99a485fa38eb7a8cb0ce8b38b533d7c5c199ebae61e149ea08be5de80bcdf0f0554f916ad546094d6bf9011f02d9cc20372d283d31952e5fdf729ssdeep: 12288:U8uJm8PlnjP9Z+0fxMfB9QZv6quW+ehS/KX5vlVrA:U8uJtVRoiifB9QZvTuWLhS4vlVrAtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19AC412AEA70C9873D55D8D31C913D6B15F18BD018D82094FABB8BF8D7CB46907F2960Asha3_384: 958a8cf0775ceba612c250519b82ed9797a521091ea6cc275b0cb931fc4e0fd7bf3d3e72314b646fe32993160f5bb006ep_bytes: 60be00804d008dbe0090f2ff5783cdfftimestamp: 2021-12-20 19:14:44

Version Info:

CompanyName: NebulaSoftProductName: minipad2ProductVersion: 3.2.0InternalName: minipad2OriginalFilename: minipad2.exeFileDescription: minipad2FileVersion: 3.2.0LegalCopyright: Copyright (c) 2007-2010 NebulaSoftComments: This program is a freeware!

Generic.Mulinex.735361BF also known as:

Lionic Virus.Win32.Parite.mfeV
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.f8ea8b6210c66249
CAT-QuickHeal PUA.BitminRI.S9338387
McAfee GenericRXAA-AA!F8EA8B6210C6
Zillya Trojan.CoinMiner.Win32.41451
K7AntiVirus Trojan ( 00543b431 )
BitDefender Generic.Mulinex.735361BF
K7GW Trojan ( 00543b431 )
Arcabit Generic.Mulinex.DB3881BF
Baidu Win32.Trojan.Farfli.e
Cyren W32/Trojan.CLL.gen!Eldorado
Symantec Miner.XMRig
ESET-NOD32 a variant of Win32/CoinMiner.BUF
APEX Malicious
ClamAV Multios.Coinminer.Miner-6781728-2
Kaspersky not-a-virus:HEUR:RiskTool.Win32.BitMiner.gen
Alibaba RiskWare:Win32/BitMiner.8323e809
MicroWorld-eScan Generic.Mulinex.735361BF
Rising Backdoor.Agent!1.B7E4 (CLASSIC)
Ad-Aware Generic.Mulinex.735361BF
DrWeb Trojan.BtcMine.3404
TrendMicro TROJ_GEN.R002C0DLR21
Emsisoft Generic.Mulinex.735361BF (B)
SentinelOne Static AI – Malicious PE
Jiangmin RiskTool.BitMiner.coah
Avira HEUR/AGEN.1126575
MAX malware (ai score=81)
Antiy-AVL Trojan/Win32.FlyStudio.a
Kingsoft Win32.Heur.KVM099.a.(kcloud)
Gridinsoft Ransom.Win32.Miner.sa
GData Win32.Trojan.PSE.5LSHNI
AhnLab-V3 Unwanted/Win.BitMiner.R460818
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34114.ImLfa8yTgkbb
ALYac Generic.Mulinex.735361BF
VBA32 BScope.Trojan.Dynamer
Malwarebytes RiskWare.BitCoinMiner
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_GEN.R002C0DLR21
Tencent Malware.Win32.Gencirc.10cfa473
Yandex Trojan.CoinMiner!M0/mevrRRuQ
Ikarus Worm.Win32.Nuj
eGambit Unsafe.AI_Score_99%
Fortinet W32/CoinMiner.ELG!tr.pws
Webroot W32.Malware.Gen
AVG Win32:CoinMiner-M [Trj]
Cybereason malicious.210c66
Avast Win32:CoinMiner-M [Trj]

How to remove Generic.Mulinex.735361BF?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago