Malware

Generic.Mulinex.83C11A79 information

Malware Removal

The Generic.Mulinex.83C11A79 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.83C11A79 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Empties the Recycle Bin, indicative of ransomware
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.83C11A79?


File Info:

name: F69925F1FD34D501DB57.mlw
path: /opt/CAPEv2/storage/binaries/472a5089e06dcb51a14b269d91ba0c886869f17fd16edd47c122cb23a7c484ad
crc32: ADCB5C60
md5: f69925f1fd34d501db5703d262fcb1d2
sha1: e4622af6e3d214679ddcc3f8122ca22d112970e6
sha256: 472a5089e06dcb51a14b269d91ba0c886869f17fd16edd47c122cb23a7c484ad
sha512: 8819310b29f2a89391c04e53d909931fba62cd5498c8a1c0e17017facbf27cefbef1453d11952f487735a57e1b499acb22bef186ff937671915ea0c905d20de3
ssdeep: 12288:Sg0kk4Mqqi4XuuJwtPslNP38wwio8hWs8qaOG7xw:J0qoRwtEz8wfo8LaOGdw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D2C4121F261494A1D88C8C30C9A78AB96E24FD52CD416A8FFAB47F4E3D367C0B11258F
sha3_384: 6368f42d6a7cca4cfd2006b25d84c4ef8ecbd7cd0028792391658626c042a366c9c30ba78a111135f7d44a0d73c24bb6
ep_bytes: 60be00604d008dbe00b0f2ff5783cdff
timestamp: 2021-12-10 19:21:15

Version Info:

CompanyName: Babylon Software Ltd.
FileDescription: Babylon Setup SE
FileVersion: 10.1.0.0
InternalName: Setup Stub
LegalCopyright: Copyright © Babylon Software Ltd. 1997-2016
OriginalFilename: SetupStub.exe
ProductName: Babylon Setup
ProductVersion: 10.1.0.0
Translation: 0x0409 0x04b0

Generic.Mulinex.83C11A79 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Mulinex.83C11A79
CAT-QuickHealPUA.BitminRI.S9338387
McAfeeGenericRXAA-AA!F69925F1FD34
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.1fd34d
BitDefenderThetaGen:NN.ZexaF.34084.ImLfa0wFcnhj
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
BaiduWin32.Trojan.Farfli.e
ClamAVMultios.Coinminer.Miner-6781728-2
Kasperskynot-a-virus:HEUR:RiskTool.Win32.BitMiner.gen
BitDefenderGeneric.Mulinex.83C11A79
AvastWin32:CoinMiner-M [Trj]
Ad-AwareGeneric.Mulinex.83C11A79
EmsisoftGeneric.Mulinex.83C11A79 (B)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
DrWebTrojan.BtcMine.3404
FireEyeGeneric.mg.f69925f1fd34d501
SophosML/PE-A + Troj/Agent-BCPO
APEXMalicious
GDataWin32.Trojan.PSE.12FI8JT
JiangminTrojan.Miner.mmk
eGambitUnsafe.AI_Score_99%
AviraHEUR/AGEN.1136186
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASCommon.FA
ArcabitGeneric.Mulinex.83C11A79
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
Acronissuspicious
VBA32BScope.Backdoor.Poison
ALYacGeneric.Mulinex.83C11A79
MalwarebytesRiskWare.BitCoinMiner
IkarusWorm.Win32.Nuj
RisingBackdoor.Agent!1.B7E4 (CLASSIC)
YandexTrojan.GenAsa!CnhHeVv4fes
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.ELG!tr.pws
AVGWin32:CoinMiner-M [Trj]
PandaTrj/Genetic.gen

How to remove Generic.Mulinex.83C11A79?

Generic.Mulinex.83C11A79 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment