Malware

Generic.Mulinex.C32C510D information

Malware Removal

The Generic.Mulinex.C32C510D is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.C32C510D virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Attempted to write directly to a physical drive
  • Empties the Recycle Bin, indicative of ransomware
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.C32C510D?


File Info:

name: 128711E15E00A9B6719E.mlw
path: /opt/CAPEv2/storage/binaries/ab292bd3b94c49567d9102357790798cf1f5f06f2594e6d31face4928f67f1aa
crc32: 061801ED
md5: 128711e15e00a9b6719e0fbf2bd1b715
sha1: faa4f90028f0c123754f38b6df0e4f32454914e7
sha256: ab292bd3b94c49567d9102357790798cf1f5f06f2594e6d31face4928f67f1aa
sha512: bd001681d116d2be988a0a1106cd74335f30f1f4cfaa5877694d59006b79f2746240f46b9d0e96692719971b50e54c6f8b292748937bd0619f185476e0be1639
ssdeep: 12288:ug0kk4Mqqi4XuuJwtPslNP38wwio8hWs8qaOG7xw:F0qoRwtEz8wfo8LaOGdw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18CC4121F261494A1D88C8C30C9A78AB96E24FD52CD416A8FFAB47F4E3D367C0B11659F
sha3_384: 6b97ba7c55296058ce2b8cfb81652747ed14b3bdc53059f74ab64bc75be95c0a9fe1e185bfd77e8471517a606010c37b
ep_bytes: 60be00604d008dbe00b0f2ff5783cdff
timestamp: 2021-12-10 19:21:15

Version Info:

CompanyName: Babylon Software Ltd.
FileDescription: Babylon Setup SE
FileVersion: 10.1.0.0
InternalName: Setup Stub
LegalCopyright: Copyright © Babylon Software Ltd. 1997-2016
OriginalFilename: SetupStub.exe
ProductName: Babylon Setup
ProductVersion: 10.1.0.0
Translation: 0x0409 0x04b0

Generic.Mulinex.C32C510D also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Mulinex.C32C510D
FireEyeGeneric.mg.128711e15e00a9b6
CAT-QuickHealPUA.BitminRI.S9338387
ALYacGeneric.Mulinex.C32C510D
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.15e00a
BitDefenderThetaGen:NN.ZexaF.34084.ImLfay!zHAhj
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
BaiduWin32.Trojan.Farfli.e
APEXMalicious
ClamAVMultios.Coinminer.Miner-6781728-2
Kasperskynot-a-virus:HEUR:RiskTool.Win32.BitMiner.gen
BitDefenderGeneric.Mulinex.C32C510D
AvastWin32:CoinMiner-M [Trj]
Ad-AwareGeneric.Mulinex.C32C510D
EmsisoftGeneric.Mulinex.C32C510D (B)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
DrWebTrojan.BtcMine.3404
McAfee-GW-EditionArtemis!Trojan
SophosML/PE-A + Troj/Agent-BCPO
IkarusWorm.Win32.Nuj
GDataWin32.Trojan.PSE.12FI8JT
JiangminTrojan.Miner.mmk
eGambitUnsafe.AI_Score_99%
AviraHEUR/AGEN.1136186
Antiy-AVLTrojan/Generic.ASCommon.FA
ArcabitGeneric.Mulinex.C32C510D
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
Acronissuspicious
McAfeeGenericRXAA-AA!128711E15E00
MAXmalware (ai score=88)
VBA32BScope.Backdoor.Poison
MalwarebytesRiskWare.BitCoinMiner
RisingBackdoor.Agent!1.B7E4 (CLASSIC)
YandexTrojan.GenAsa!CnhHeVv4fes
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.ELG!tr.pws
AVGWin32:CoinMiner-M [Trj]
PandaTrj/Genetic.gen

How to remove Generic.Mulinex.C32C510D?

Generic.Mulinex.C32C510D removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment