Categories: Malware

Generic.Mulinex.80E9BF25 removal guide

The Generic.Mulinex.80E9BF25 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.80E9BF25 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Empties the Recycle Bin, indicative of ransomware
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.80E9BF25?


File Info:

name: 67045A21A5D86AB1759B.mlwpath: /opt/CAPEv2/storage/binaries/33218c33842230447e76ce892fc5ea51c1d48eb52977229ea72031101bfd8e63crc32: 2DE46512md5: 67045a21a5d86ab1759b79bf09b01430sha1: 43bb5a33ba91ebeca7f9ee3637d499fafadea98csha256: 33218c33842230447e76ce892fc5ea51c1d48eb52977229ea72031101bfd8e63sha512: ae537f1e30a226f495b1cdef7b56094acbef48085db0cb65b22b1f55d004854683c36cae60a0e37f5546c3bae18812bcd171fce47436946937895a3a53cd87cassdeep: 12288:qg0kk4Mqqi4XuuJwtPslNP38wwio8hWs8qaOG7xw:x0qoRwtEz8wfo8LaOGdwtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13FC4121F261494A1D88C8C30C9A78AB96E25FD52CD416A8FFAB47F4E3D367C0B11658Fsha3_384: 953c543b4b9a29eb42937e4142fc515d432ff488910821b81db0802b83ecc9d2ce80efd7387418cba3ba7a1d4cb1c1b1ep_bytes: 60be00604d008dbe00b0f2ff5783cdfftimestamp: 2021-12-10 19:21:15

Version Info:

CompanyName: Babylon Software Ltd.FileDescription: Babylon Setup SEFileVersion: 10.1.0.0InternalName: Setup StubLegalCopyright: Copyright © Babylon Software Ltd. 1997-2016OriginalFilename: SetupStub.exeProductName: Babylon SetupProductVersion: 10.1.0.0Translation: 0x0409 0x04b0

Generic.Mulinex.80E9BF25 also known as:

MicroWorld-eScan Generic.Mulinex.80E9BF25
FireEye Generic.mg.67045a21a5d86ab1
CAT-QuickHeal PUA.BitminRI.S9338387
McAfee GenericRXAA-AA!67045A21A5D8
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7GW Trojan ( 005246d51 )
K7AntiVirus Trojan ( 005246d51 )
Baidu Win32.Trojan.Farfli.e
Cyren W32/Trojan.CLL.gen!Eldorado
Symantec Miner.XMRig
ESET-NOD32 a variant of Win32/CoinMiner.BUF
APEX Malicious
ClamAV Multios.Coinminer.Miner-6781728-2
Kaspersky not-a-virus:HEUR:RiskTool.Win32.BitMiner.gen
BitDefender Generic.Mulinex.80E9BF25
Avast Win32:CoinMiner-M [Trj]
Ad-Aware Generic.Mulinex.80E9BF25
Emsisoft Generic.Mulinex.80E9BF25 (B)
Comodo TrojWare.Win32.Agent.OSCF@5rs7jr
McAfee-GW-Edition Artemis!Trojan
Sophos ML/PE-A + Troj/Agent-BCPO
Ikarus Worm.Win32.Nuj
GData Win32.Trojan.PSE.12FI8JT
Jiangmin Trojan.Miner.mmk
eGambit Unsafe.AI_Score_99%
Avira HEUR/AGEN.1136186
MAX malware (ai score=86)
Antiy-AVL Trojan/Generic.ASCommon.FA
Kingsoft Win32.Heur.KVM099.a.(kcloud)
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34084.ImLfaycVoIgj
ALYac Generic.Mulinex.80E9BF25
VBA32 BScope.Backdoor.Poison
Malwarebytes RiskWare.BitCoinMiner
Rising Malware.Heuristic!ET#98% (RDMK:cmRtazoh3vev46Q77jxh0mKmVmVa)
Yandex Trojan.GenAsa!CnhHeVv4fes
SentinelOne Static AI – Malicious PE
Fortinet W32/CoinMiner.ELG!tr.pws
AVG Win32:CoinMiner-M [Trj]
Cybereason malicious.1a5d86
Panda Trj/Genetic.gen

How to remove Generic.Mulinex.80E9BF25?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

What is “MSIL/TrojanDropper.Agent.BVT”?

The MSIL/TrojanDropper.Agent.BVT is considered dangerous by lots of security experts. When this infection is active,…

5 hours ago

Should I remove “Generic.Dacic.94CCEEA9.A.A4A6DA47”?

The Generic.Dacic.94CCEEA9.A.A4A6DA47 is considered dangerous by lots of security experts. When this infection is active,…

5 hours ago

Malware.AI.524217860 removal tips

The Malware.AI.524217860 is considered dangerous by lots of security experts. When this infection is active,…

6 hours ago

Trojan:Win32/Koutodoor.F removal tips

The Trojan:Win32/Koutodoor.F is considered dangerous by lots of security experts. When this infection is active,…

7 hours ago

How to remove “Malware.AI.1412460714”?

The Malware.AI.1412460714 is considered dangerous by lots of security experts. When this infection is active,…

7 hours ago

Generic.Dacic.8952383F.A.5EC8C34B removal instruction

The Generic.Dacic.8952383F.A.5EC8C34B is considered dangerous by lots of security experts. When this infection is active,…

7 hours ago