Categories: Malware

Generic.Mulinex.83C11A79 information

The Generic.Mulinex.83C11A79 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.83C11A79 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Empties the Recycle Bin, indicative of ransomware
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.83C11A79?


File Info:

name: F69925F1FD34D501DB57.mlwpath: /opt/CAPEv2/storage/binaries/472a5089e06dcb51a14b269d91ba0c886869f17fd16edd47c122cb23a7c484adcrc32: ADCB5C60md5: f69925f1fd34d501db5703d262fcb1d2sha1: e4622af6e3d214679ddcc3f8122ca22d112970e6sha256: 472a5089e06dcb51a14b269d91ba0c886869f17fd16edd47c122cb23a7c484adsha512: 8819310b29f2a89391c04e53d909931fba62cd5498c8a1c0e17017facbf27cefbef1453d11952f487735a57e1b499acb22bef186ff937671915ea0c905d20de3ssdeep: 12288:Sg0kk4Mqqi4XuuJwtPslNP38wwio8hWs8qaOG7xw:J0qoRwtEz8wfo8LaOGdwtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D2C4121F261494A1D88C8C30C9A78AB96E24FD52CD416A8FFAB47F4E3D367C0B11258Fsha3_384: 6368f42d6a7cca4cfd2006b25d84c4ef8ecbd7cd0028792391658626c042a366c9c30ba78a111135f7d44a0d73c24bb6ep_bytes: 60be00604d008dbe00b0f2ff5783cdfftimestamp: 2021-12-10 19:21:15

Version Info:

CompanyName: Babylon Software Ltd.FileDescription: Babylon Setup SEFileVersion: 10.1.0.0InternalName: Setup StubLegalCopyright: Copyright © Babylon Software Ltd. 1997-2016OriginalFilename: SetupStub.exeProductName: Babylon SetupProductVersion: 10.1.0.0Translation: 0x0409 0x04b0

Generic.Mulinex.83C11A79 also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Generic.Mulinex.83C11A79
CAT-QuickHeal PUA.BitminRI.S9338387
McAfee GenericRXAA-AA!F69925F1FD34
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005246d51 )
K7GW Trojan ( 005246d51 )
Cybereason malicious.1fd34d
BitDefenderTheta Gen:NN.ZexaF.34084.ImLfa0wFcnhj
Cyren W32/Trojan.CLL.gen!Eldorado
Symantec Miner.XMRig
ESET-NOD32 a variant of Win32/CoinMiner.BUF
Baidu Win32.Trojan.Farfli.e
ClamAV Multios.Coinminer.Miner-6781728-2
Kaspersky not-a-virus:HEUR:RiskTool.Win32.BitMiner.gen
BitDefender Generic.Mulinex.83C11A79
Avast Win32:CoinMiner-M [Trj]
Ad-Aware Generic.Mulinex.83C11A79
Emsisoft Generic.Mulinex.83C11A79 (B)
Comodo TrojWare.Win32.Agent.OSCF@5rs7jr
DrWeb Trojan.BtcMine.3404
FireEye Generic.mg.f69925f1fd34d501
Sophos ML/PE-A + Troj/Agent-BCPO
APEX Malicious
GData Win32.Trojan.PSE.12FI8JT
Jiangmin Trojan.Miner.mmk
eGambit Unsafe.AI_Score_99%
Avira HEUR/AGEN.1136186
MAX malware (ai score=85)
Antiy-AVL Trojan/Generic.ASCommon.FA
Arcabit Generic.Mulinex.83C11A79
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
Acronis suspicious
VBA32 BScope.Backdoor.Poison
ALYac Generic.Mulinex.83C11A79
Malwarebytes RiskWare.BitCoinMiner
Ikarus Worm.Win32.Nuj
Rising Backdoor.Agent!1.B7E4 (CLASSIC)
Yandex Trojan.GenAsa!CnhHeVv4fes
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/CoinMiner.ELG!tr.pws
AVG Win32:CoinMiner-M [Trj]
Panda Trj/Genetic.gen

How to remove Generic.Mulinex.83C11A79?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago