Malware

Generic.Mulinex.9A136242 removal tips

Malware Removal

The Generic.Mulinex.9A136242 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.9A136242 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Empties the Recycle Bin, indicative of ransomware
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.9A136242?


File Info:

name: 5B89E506E9A311BDC5A8.mlw
path: /opt/CAPEv2/storage/binaries/0e1757c2b93665c5f28619dab8f9be3c6baa7b90b42034e3b892f866969568a3
crc32: FCEC3557
md5: 5b89e506e9a311bdc5a8438d65e3f7d6
sha1: fbb3a656e0e82de6f6b059a0a82f25f2e96737ef
sha256: 0e1757c2b93665c5f28619dab8f9be3c6baa7b90b42034e3b892f866969568a3
sha512: 8bd1ed91ed195980f8e26d0b45c9026566acf15d09664f1711cdc5a59a6fbea0dd67a93159c67c104428865a38425cf36c37c7ed96efd16e6e8e0d929e1260b0
ssdeep: 12288:Cg0kk4Mqqi4XuuJwtPslNP38wwio8hWs8qaOG7xw:50qoRwtEz8wfo8LaOGdw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FEC4121F261494A1D88C8C30C9A78AB96E24FD52CD416A8FFAB47F4E3D367C0B11658F
sha3_384: c083f0496037b0deb1bc6a6c9c44fa87a9c29da974f2e5125c64f00403996053c6b032867bd4c5da2d1e96d306fdb0b4
ep_bytes: 60be00604d008dbe00b0f2ff5783cdff
timestamp: 2021-12-10 19:21:15

Version Info:

CompanyName: Babylon Software Ltd.
FileDescription: Babylon Setup SE
FileVersion: 10.1.0.0
InternalName: Setup Stub
LegalCopyright: Copyright © Babylon Software Ltd. 1997-2016
OriginalFilename: SetupStub.exe
ProductName: Babylon Setup
ProductVersion: 10.1.0.0
Translation: 0x0409 0x04b0

Generic.Mulinex.9A136242 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.BtcMine.3404
MicroWorld-eScanGeneric.Mulinex.9A136242
CAT-QuickHealPUA.BitminRI.S9338387
McAfeeGenericRXAA-AA!5B89E506E9A3
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.6e9a31
BitDefenderThetaGen:NN.ZexaF.34084.ImLfaeHAj5fj
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
ClamAVMultios.Coinminer.Miner-6781728-2
Kasperskynot-a-virus:HEUR:RiskTool.Win32.BitMiner.gen
BitDefenderGeneric.Mulinex.9A136242
AvastWin32:CoinMiner-M [Trj]
Ad-AwareGeneric.Mulinex.9A136242
SophosML/PE-A + Troj/Agent-BCPO
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
BaiduWin32.Trojan.Farfli.e
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.5b89e506e9a311bd
EmsisoftGeneric.Mulinex.9A136242 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Miner.mmk
MaxSecureTrojan.Malware.300983.susgen
AviraHEUR/AGEN.1136186
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASCommon.FA
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ArcabitGeneric.Mulinex.9A136242
GDataWin32.Trojan.PSE.12FI8JT
CynetMalicious (score: 100)
AhnLab-V3Unwanted/Win.BitMiner.R457776
Acronissuspicious
VBA32BScope.Backdoor.Poison
ALYacGeneric.Mulinex.9A136242
MalwarebytesRiskWare.BitCoinMiner
APEXMalicious
RisingBackdoor.Agent!1.B7E4 (CLASSIC)
YandexTrojan.GenAsa!CnhHeVv4fes
IkarusWorm.Win32.Nuj
eGambitUnsafe.AI_Score_99%
FortinetW32/CoinMiner.ELG!tr.pws
AVGWin32:CoinMiner-M [Trj]
PandaTrj/Genetic.gen

How to remove Generic.Mulinex.9A136242?

Generic.Mulinex.9A136242 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment