Malware

Generic.Mulinex.7944F3C0 removal tips

Malware Removal

The Generic.Mulinex.7944F3C0 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.7944F3C0 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Empties the Recycle Bin, indicative of ransomware
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.7944F3C0?


File Info:

name: 47B5A8054B5AC2A87FED.mlw
path: /opt/CAPEv2/storage/binaries/847c1707f32135cadb525b3819a6b2b7f88d3b1b17f9eed320eb85156ee3f4c0
crc32: 8C38B967
md5: 47b5a8054b5ac2a87fed20a5888ab7e7
sha1: 499ca2cc9bda26392e7f068338c62848acef7b18
sha256: 847c1707f32135cadb525b3819a6b2b7f88d3b1b17f9eed320eb85156ee3f4c0
sha512: 63482085ea2b07c6c4596b557cef57b7cc922ee26e289e2e413347e72bda65b55db10c330bf816e347d89d46428e4220e693f7ca9f8db814872e4e0626f0313b
ssdeep: 12288:Ug0kk4Mqqi4XuuJwtPslNP38wwio8hWs8qaOG7xw:/0qoRwtEz8wfo8LaOGdw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19DC4121F261494A1D88C8C30C9A78AB96E24FD52CD416A8FFAB47F4E3D367C0B11658F
sha3_384: 96a22030215fb7b2c4f02a84e37934b2ac0f3f18e95ab2921d51e802edaa57683bd2e0181abf28b61f99bfa45e49e3ca
ep_bytes: 60be00604d008dbe00b0f2ff5783cdff
timestamp: 2021-12-10 19:21:15

Version Info:

CompanyName: Babylon Software Ltd.
FileDescription: Babylon Setup SE
FileVersion: 10.1.0.0
InternalName: Setup Stub
LegalCopyright: Copyright © Babylon Software Ltd. 1997-2016
OriginalFilename: SetupStub.exe
ProductName: Babylon Setup
ProductVersion: 10.1.0.0
Translation: 0x0409 0x04b0

Generic.Mulinex.7944F3C0 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Mulinex.7944F3C0
FireEyeGeneric.mg.47b5a8054b5ac2a8
CAT-QuickHealPUA.BitminRI.S9338387
ALYacGeneric.Mulinex.7944F3C0
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7GWTrojan ( 005246d51 )
K7AntiVirusTrojan ( 005246d51 )
BitDefenderThetaGen:NN.ZexaF.34084.ImLfaalej4bj
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
AvastWin32:CoinMiner-M [Trj]
ClamAVMultios.Coinminer.Miner-6781728-2
Kasperskynot-a-virus:HEUR:RiskTool.Win32.BitMiner.gen
BitDefenderGeneric.Mulinex.7944F3C0
Ad-AwareGeneric.Mulinex.7944F3C0
SophosML/PE-A + Troj/Agent-BCPO
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
BaiduWin32.Trojan.Farfli.e
McAfee-GW-EditionArtemis!Trojan
EmsisoftGeneric.Mulinex.7944F3C0 (B)
GDataWin32.Trojan.PSE.12FI8JT
JiangminTrojan.Miner.mmk
MaxSecureTrojan.Malware.300983.susgen
AviraHEUR/AGEN.1136186
Antiy-AVLTrojan/Generic.ASCommon.FA
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
Acronissuspicious
McAfeeArtemis!47B5A8054B5A
MAXmalware (ai score=89)
VBA32BScope.Backdoor.Poison
MalwarebytesRiskWare.BitCoinMiner
APEXMalicious
RisingBackdoor.Agent!1.B7E4 (CLASSIC)
YandexTrojan.GenAsa!CnhHeVv4fes
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/CoinMiner.ELG!tr.pws
AVGWin32:CoinMiner-M [Trj]
Cybereasonmalicious.54b5ac
PandaTrj/Genetic.gen

How to remove Generic.Mulinex.7944F3C0?

Generic.Mulinex.7944F3C0 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment