Categories: Malware

Generic.Mulinex.9A136242 removal tips

The Generic.Mulinex.9A136242 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.9A136242 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Empties the Recycle Bin, indicative of ransomware
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.9A136242?


File Info:

name: 5B89E506E9A311BDC5A8.mlwpath: /opt/CAPEv2/storage/binaries/0e1757c2b93665c5f28619dab8f9be3c6baa7b90b42034e3b892f866969568a3crc32: FCEC3557md5: 5b89e506e9a311bdc5a8438d65e3f7d6sha1: fbb3a656e0e82de6f6b059a0a82f25f2e96737efsha256: 0e1757c2b93665c5f28619dab8f9be3c6baa7b90b42034e3b892f866969568a3sha512: 8bd1ed91ed195980f8e26d0b45c9026566acf15d09664f1711cdc5a59a6fbea0dd67a93159c67c104428865a38425cf36c37c7ed96efd16e6e8e0d929e1260b0ssdeep: 12288:Cg0kk4Mqqi4XuuJwtPslNP38wwio8hWs8qaOG7xw:50qoRwtEz8wfo8LaOGdwtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1FEC4121F261494A1D88C8C30C9A78AB96E24FD52CD416A8FFAB47F4E3D367C0B11658Fsha3_384: c083f0496037b0deb1bc6a6c9c44fa87a9c29da974f2e5125c64f00403996053c6b032867bd4c5da2d1e96d306fdb0b4ep_bytes: 60be00604d008dbe00b0f2ff5783cdfftimestamp: 2021-12-10 19:21:15

Version Info:

CompanyName: Babylon Software Ltd.FileDescription: Babylon Setup SEFileVersion: 10.1.0.0InternalName: Setup StubLegalCopyright: Copyright © Babylon Software Ltd. 1997-2016OriginalFilename: SetupStub.exeProductName: Babylon SetupProductVersion: 10.1.0.0Translation: 0x0409 0x04b0

Generic.Mulinex.9A136242 also known as:

Elastic malicious (high confidence)
DrWeb Trojan.BtcMine.3404
MicroWorld-eScan Generic.Mulinex.9A136242
CAT-QuickHeal PUA.BitminRI.S9338387
McAfee GenericRXAA-AA!5B89E506E9A3
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005246d51 )
K7GW Trojan ( 005246d51 )
Cybereason malicious.6e9a31
BitDefenderTheta Gen:NN.ZexaF.34084.ImLfaeHAj5fj
Cyren W32/Trojan.CLL.gen!Eldorado
Symantec Miner.XMRig
ESET-NOD32 a variant of Win32/CoinMiner.BUF
ClamAV Multios.Coinminer.Miner-6781728-2
Kaspersky not-a-virus:HEUR:RiskTool.Win32.BitMiner.gen
BitDefender Generic.Mulinex.9A136242
Avast Win32:CoinMiner-M [Trj]
Ad-Aware Generic.Mulinex.9A136242
Sophos ML/PE-A + Troj/Agent-BCPO
Comodo TrojWare.Win32.Agent.OSCF@5rs7jr
Baidu Win32.Trojan.Farfli.e
McAfee-GW-Edition Artemis!Trojan
FireEye Generic.mg.5b89e506e9a311bd
Emsisoft Generic.Mulinex.9A136242 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Miner.mmk
MaxSecure Trojan.Malware.300983.susgen
Avira HEUR/AGEN.1136186
MAX malware (ai score=83)
Antiy-AVL Trojan/Generic.ASCommon.FA
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Arcabit Generic.Mulinex.9A136242
GData Win32.Trojan.PSE.12FI8JT
Cynet Malicious (score: 100)
AhnLab-V3 Unwanted/Win.BitMiner.R457776
Acronis suspicious
VBA32 BScope.Backdoor.Poison
ALYac Generic.Mulinex.9A136242
Malwarebytes RiskWare.BitCoinMiner
APEX Malicious
Rising Backdoor.Agent!1.B7E4 (CLASSIC)
Yandex Trojan.GenAsa!CnhHeVv4fes
Ikarus Worm.Win32.Nuj
eGambit Unsafe.AI_Score_99%
Fortinet W32/CoinMiner.ELG!tr.pws
AVG Win32:CoinMiner-M [Trj]
Panda Trj/Genetic.gen

How to remove Generic.Mulinex.9A136242?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

24 hours ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

24 hours ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

24 hours ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

24 hours ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

24 hours ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

24 hours ago