Categories: Malware

What is “Generic.Mulinex.C0057920”?

The Generic.Mulinex.C0057920 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.C0057920 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Detects Bochs through the presence of a registry key
  • Empties the Recycle Bin, indicative of ransomware
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.C0057920?


File Info:

name: 4D12ED94A92C08CE382C.mlwpath: /opt/CAPEv2/storage/binaries/0c78accc9c816d5a822109033e2c1ffaa8f88208a8af7e3a603bdd00d6cc5a1dcrc32: 4FA9F774md5: 4d12ed94a92c08ce382c9b7f1013107dsha1: 768f8fe878788b79f5d37d258b37d4512550ad4dsha256: 0c78accc9c816d5a822109033e2c1ffaa8f88208a8af7e3a603bdd00d6cc5a1dsha512: 713063efdf360e5286154f106b297ac9406cfde23604fed962bab3556838aee6da4ef570578a9c20bb1e1c818c8a8066a7c2a7acdd84960f822fe2b472190115ssdeep: 12288:Ng0kk4Mqqi4XuuJwtPslNP38wwio8hWs8qaOG7xw:C0qoRwtEz8wfo8LaOGdwtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F0C4121F261494A1D88C8C30C9A78AB96E24FD52CD416A8FFAB47F4E3D367C0B11658Fsha3_384: 8a8f98b588a00a234da4b772741c77a777971bb06e49a82d37272bc505186435b5c0d81aec66b45f5b0518cdc2985bf4ep_bytes: 60be00604d008dbe00b0f2ff5783cdfftimestamp: 2021-12-10 19:21:15

Version Info:

CompanyName: Babylon Software Ltd.FileDescription: Babylon Setup SEFileVersion: 10.1.0.0InternalName: Setup StubLegalCopyright: Copyright © Babylon Software Ltd. 1997-2016OriginalFilename: SetupStub.exeProductName: Babylon SetupProductVersion: 10.1.0.0Translation: 0x0409 0x04b0

Generic.Mulinex.C0057920 also known as:

Elastic malicious (high confidence)
DrWeb Trojan.BtcMine.3404
MicroWorld-eScan Generic.Mulinex.C0057920
CAT-QuickHeal PUA.BitminRI.S9338387
McAfee GenericRXAA-AA!4D12ED94A92C
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005246d51 )
K7GW Trojan ( 005246d51 )
Cybereason malicious.4a92c0
BitDefenderTheta Gen:NN.ZexaF.34084.ImLfaKPfqjhj
Cyren W32/Trojan.CLL.gen!Eldorado
Symantec Miner.XMRig
ESET-NOD32 a variant of Win32/CoinMiner.BUF
ClamAV Multios.Coinminer.Miner-6781728-2
Kaspersky not-a-virus:HEUR:RiskTool.Win32.BitMiner.gen
BitDefender Generic.Mulinex.C0057920
Avast Win32:CoinMiner-M [Trj]
Ad-Aware Generic.Mulinex.C0057920
Emsisoft Generic.Mulinex.C0057920 (B)
Comodo TrojWare.Win32.Agent.OSCF@5rs7jr
Baidu Win32.Trojan.Farfli.e
McAfee-GW-Edition Artemis!Trojan
FireEye Generic.mg.4d12ed94a92c08ce
Sophos ML/PE-A + Troj/Agent-BCPO
Ikarus Worm.Win32.Nuj
GData Win32.Trojan.PSE.12FI8JT
Jiangmin Trojan.Miner.mmk
eGambit Unsafe.AI_Score_99%
Avira HEUR/AGEN.1136186
MAX malware (ai score=86)
Antiy-AVL Trojan/Win32.FlyStudio.a
Arcabit Generic.Mulinex.CDE240
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
Acronis suspicious
VBA32 BScope.Backdoor.Poison
ALYac Generic.Mulinex.C0057920
Malwarebytes RiskWare.BitCoinMiner
APEX Malicious
Rising Backdoor.Agent!1.B7E4 (CLASSIC)
Yandex Trojan.GenAsa!CnhHeVv4fes
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/CoinMiner.ELG!tr.pws
AVG Win32:CoinMiner-M [Trj]
Panda Trj/Genetic.gen

How to remove Generic.Mulinex.C0057920?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Trojan:Win32/Koutodoor.F removal tips

The Trojan:Win32/Koutodoor.F is considered dangerous by lots of security experts. When this infection is active,…

40 mins ago

How to remove “Malware.AI.1412460714”?

The Malware.AI.1412460714 is considered dangerous by lots of security experts. When this infection is active,…

44 mins ago

Generic.Dacic.8952383F.A.5EC8C34B removal instruction

The Generic.Dacic.8952383F.A.5EC8C34B is considered dangerous by lots of security experts. When this infection is active,…

49 mins ago

MSILPerseus.198437 removal guide

The MSILPerseus.198437 is considered dangerous by lots of security experts. When this infection is active,…

49 mins ago

What is “Worm.VobfusrVMF.S20641175”?

The Worm.VobfusrVMF.S20641175 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Generic.Dacic.8952383F.A.9F128B14 removal

The Generic.Dacic.8952383F.A.9F128B14 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago