Categories: Malware

Generic.Mulinex.8205A226 removal tips

The Generic.Mulinex.8205A226 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.8205A226 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Empties the Recycle Bin, indicative of ransomware
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.8205A226?


File Info:

name: 5A10B49E6B6E06B109BA.mlwpath: /opt/CAPEv2/storage/binaries/7210912343cc7bc0e75106322bae04835196784aa0c6254c5b1a451d0d423c96crc32: 5E9CCAEBmd5: 5a10b49e6b6e06b109ba2b649bb24917sha1: 46dc75979c0675d97fd787179c43ac4f5c75ca8fsha256: 7210912343cc7bc0e75106322bae04835196784aa0c6254c5b1a451d0d423c96sha512: f265a96b0f52e800001390854463ebbcffffe111c725563ad1da5725ea8d0e23faf1dfe217e2373ad8ea202bbfb6b43de40b64fdf49da003828302aeb86f2d0cssdeep: 12288:8g0kk4Mqqi4XuuJwtPslNP38wwio8hWs8qaOG7xw:X0qoRwtEz8wfo8LaOGdwtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T169C4121F261494A1D88C8C30C9A78AB96E24FD52CD416A8FFAB47F4E3D367C0B11658Fsha3_384: a4d0b81d60309588fb9096ec554469971613e80bc92fd709f8b958a1ff31c6df6373da87ca3b87bd1b892aba0635559dep_bytes: 60be00604d008dbe00b0f2ff5783cdfftimestamp: 2021-12-10 19:21:15

Version Info:

CompanyName: Babylon Software Ltd.FileDescription: Babylon Setup SEFileVersion: 10.1.0.0InternalName: Setup StubLegalCopyright: Copyright © Babylon Software Ltd. 1997-2016OriginalFilename: SetupStub.exeProductName: Babylon SetupProductVersion: 10.1.0.0Translation: 0x0409 0x04b0

Generic.Mulinex.8205A226 also known as:

Elastic malicious (high confidence)
DrWeb Trojan.BtcMine.3404
MicroWorld-eScan Generic.Mulinex.8205A226
FireEye Generic.mg.5a10b49e6b6e06b1
CAT-QuickHeal PUA.BitminRI.S9338387
ALYac Generic.Mulinex.8205A226
Malwarebytes RiskWare.BitCoinMiner
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005246d51 )
K7GW Trojan ( 005246d51 )
Cybereason malicious.e6b6e0
BitDefenderTheta Gen:NN.ZexaF.34084.ImLfaiT@sKej
Cyren W32/Trojan.CLL.gen!Eldorado
Symantec Miner.XMRig
ESET-NOD32 a variant of Win32/CoinMiner.BUF
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky not-a-virus:HEUR:RiskTool.Win32.BitMiner.gen
BitDefender Generic.Mulinex.8205A226
Avast Win32:CoinMiner-M [Trj]
Ad-Aware Generic.Mulinex.8205A226
Sophos ML/PE-A + Troj/Agent-BCPO
Comodo TrojWare.Win32.Agent.OSCF@5rs7jr
Baidu Win32.Trojan.Farfli.e
McAfee-GW-Edition Artemis!Trojan
Emsisoft Generic.Mulinex.8205A226 (B)
Ikarus Worm.Win32.Nuj
GData Win32.Trojan.PSE.12FI8JT
Jiangmin Trojan.Miner.mmk
Avira HEUR/AGEN.1136186
Antiy-AVL Trojan/Generic.ASCommon.FA
Arcabit Generic.Mulinex.8205A226
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Acronis suspicious
McAfee GenericRXAA-AA!5A10B49E6B6E
MAX malware (ai score=89)
VBA32 BScope.Backdoor.Poison
Rising Backdoor.Agent!1.B7E4 (CLASSIC)
Yandex Trojan.GenAsa!CnhHeVv4fes
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/CoinMiner.ELG!tr.pws
AVG Win32:CoinMiner-M [Trj]
Panda Trj/Genetic.gen

How to remove Generic.Mulinex.8205A226?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Malware.AI.3712527239 removal instruction

The Malware.AI.3712527239 is considered dangerous by lots of security experts. When this infection is active,…

1 min ago

Worm.Win32.VBNA.aitt removal instruction

The Worm.Win32.VBNA.aitt is considered dangerous by lots of security experts. When this infection is active,…

6 mins ago

Babar.309404 removal

The Babar.309404 is considered dangerous by lots of security experts. When this infection is active,…

11 mins ago

Should I remove “Generic.Dacic.94CCEEA9.A.5646AD3E (B)”?

The Generic.Dacic.94CCEEA9.A.5646AD3E (B) is considered dangerous by lots of security experts. When this infection is…

12 mins ago

About “Trojan:Win32/Lazy.EB!MTB” infection

The Trojan:Win32/Lazy.EB!MTB is considered dangerous by lots of security experts. When this infection is active,…

16 mins ago

About “Virus:Win32/Xpaj!C” infection

The Virus:Win32/Xpaj!C is considered dangerous by lots of security experts. When this infection is active,…

37 mins ago