Malware

Generic.Mulinex.80E9BF25 removal guide

Malware Removal

The Generic.Mulinex.80E9BF25 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.80E9BF25 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Empties the Recycle Bin, indicative of ransomware
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.80E9BF25?


File Info:

name: 67045A21A5D86AB1759B.mlw
path: /opt/CAPEv2/storage/binaries/33218c33842230447e76ce892fc5ea51c1d48eb52977229ea72031101bfd8e63
crc32: 2DE46512
md5: 67045a21a5d86ab1759b79bf09b01430
sha1: 43bb5a33ba91ebeca7f9ee3637d499fafadea98c
sha256: 33218c33842230447e76ce892fc5ea51c1d48eb52977229ea72031101bfd8e63
sha512: ae537f1e30a226f495b1cdef7b56094acbef48085db0cb65b22b1f55d004854683c36cae60a0e37f5546c3bae18812bcd171fce47436946937895a3a53cd87ca
ssdeep: 12288:qg0kk4Mqqi4XuuJwtPslNP38wwio8hWs8qaOG7xw:x0qoRwtEz8wfo8LaOGdw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13FC4121F261494A1D88C8C30C9A78AB96E25FD52CD416A8FFAB47F4E3D367C0B11658F
sha3_384: 953c543b4b9a29eb42937e4142fc515d432ff488910821b81db0802b83ecc9d2ce80efd7387418cba3ba7a1d4cb1c1b1
ep_bytes: 60be00604d008dbe00b0f2ff5783cdff
timestamp: 2021-12-10 19:21:15

Version Info:

CompanyName: Babylon Software Ltd.
FileDescription: Babylon Setup SE
FileVersion: 10.1.0.0
InternalName: Setup Stub
LegalCopyright: Copyright © Babylon Software Ltd. 1997-2016
OriginalFilename: SetupStub.exe
ProductName: Babylon Setup
ProductVersion: 10.1.0.0
Translation: 0x0409 0x04b0

Generic.Mulinex.80E9BF25 also known as:

MicroWorld-eScanGeneric.Mulinex.80E9BF25
FireEyeGeneric.mg.67045a21a5d86ab1
CAT-QuickHealPUA.BitminRI.S9338387
McAfeeGenericRXAA-AA!67045A21A5D8
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7GWTrojan ( 005246d51 )
K7AntiVirusTrojan ( 005246d51 )
BaiduWin32.Trojan.Farfli.e
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
APEXMalicious
ClamAVMultios.Coinminer.Miner-6781728-2
Kasperskynot-a-virus:HEUR:RiskTool.Win32.BitMiner.gen
BitDefenderGeneric.Mulinex.80E9BF25
AvastWin32:CoinMiner-M [Trj]
Ad-AwareGeneric.Mulinex.80E9BF25
EmsisoftGeneric.Mulinex.80E9BF25 (B)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
McAfee-GW-EditionArtemis!Trojan
SophosML/PE-A + Troj/Agent-BCPO
IkarusWorm.Win32.Nuj
GDataWin32.Trojan.PSE.12FI8JT
JiangminTrojan.Miner.mmk
eGambitUnsafe.AI_Score_99%
AviraHEUR/AGEN.1136186
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASCommon.FA
KingsoftWin32.Heur.KVM099.a.(kcloud)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34084.ImLfaycVoIgj
ALYacGeneric.Mulinex.80E9BF25
VBA32BScope.Backdoor.Poison
MalwarebytesRiskWare.BitCoinMiner
RisingMalware.Heuristic!ET#98% (RDMK:cmRtazoh3vev46Q77jxh0mKmVmVa)
YandexTrojan.GenAsa!CnhHeVv4fes
SentinelOneStatic AI – Malicious PE
FortinetW32/CoinMiner.ELG!tr.pws
AVGWin32:CoinMiner-M [Trj]
Cybereasonmalicious.1a5d86
PandaTrj/Genetic.gen

How to remove Generic.Mulinex.80E9BF25?

Generic.Mulinex.80E9BF25 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment