Categories: Malware

Generic.Mulinex.C32C510D information

The Generic.Mulinex.C32C510D is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.C32C510D virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Attempted to write directly to a physical drive
  • Empties the Recycle Bin, indicative of ransomware
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.C32C510D?


File Info:

name: 128711E15E00A9B6719E.mlwpath: /opt/CAPEv2/storage/binaries/ab292bd3b94c49567d9102357790798cf1f5f06f2594e6d31face4928f67f1aacrc32: 061801EDmd5: 128711e15e00a9b6719e0fbf2bd1b715sha1: faa4f90028f0c123754f38b6df0e4f32454914e7sha256: ab292bd3b94c49567d9102357790798cf1f5f06f2594e6d31face4928f67f1aasha512: bd001681d116d2be988a0a1106cd74335f30f1f4cfaa5877694d59006b79f2746240f46b9d0e96692719971b50e54c6f8b292748937bd0619f185476e0be1639ssdeep: 12288:ug0kk4Mqqi4XuuJwtPslNP38wwio8hWs8qaOG7xw:F0qoRwtEz8wfo8LaOGdwtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18CC4121F261494A1D88C8C30C9A78AB96E24FD52CD416A8FFAB47F4E3D367C0B11659Fsha3_384: 6b97ba7c55296058ce2b8cfb81652747ed14b3bdc53059f74ab64bc75be95c0a9fe1e185bfd77e8471517a606010c37bep_bytes: 60be00604d008dbe00b0f2ff5783cdfftimestamp: 2021-12-10 19:21:15

Version Info:

CompanyName: Babylon Software Ltd.FileDescription: Babylon Setup SEFileVersion: 10.1.0.0InternalName: Setup StubLegalCopyright: Copyright © Babylon Software Ltd. 1997-2016OriginalFilename: SetupStub.exeProductName: Babylon SetupProductVersion: 10.1.0.0Translation: 0x0409 0x04b0

Generic.Mulinex.C32C510D also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Generic.Mulinex.C32C510D
FireEye Generic.mg.128711e15e00a9b6
CAT-QuickHeal PUA.BitminRI.S9338387
ALYac Generic.Mulinex.C32C510D
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005246d51 )
K7GW Trojan ( 005246d51 )
Cybereason malicious.15e00a
BitDefenderTheta Gen:NN.ZexaF.34084.ImLfay!zHAhj
Cyren W32/Trojan.CLL.gen!Eldorado
Symantec Miner.XMRig
ESET-NOD32 a variant of Win32/CoinMiner.BUF
Baidu Win32.Trojan.Farfli.e
APEX Malicious
ClamAV Multios.Coinminer.Miner-6781728-2
Kaspersky not-a-virus:HEUR:RiskTool.Win32.BitMiner.gen
BitDefender Generic.Mulinex.C32C510D
Avast Win32:CoinMiner-M [Trj]
Ad-Aware Generic.Mulinex.C32C510D
Emsisoft Generic.Mulinex.C32C510D (B)
Comodo TrojWare.Win32.Agent.OSCF@5rs7jr
DrWeb Trojan.BtcMine.3404
McAfee-GW-Edition Artemis!Trojan
Sophos ML/PE-A + Troj/Agent-BCPO
Ikarus Worm.Win32.Nuj
GData Win32.Trojan.PSE.12FI8JT
Jiangmin Trojan.Miner.mmk
eGambit Unsafe.AI_Score_99%
Avira HEUR/AGEN.1136186
Antiy-AVL Trojan/Generic.ASCommon.FA
Arcabit Generic.Mulinex.C32C510D
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
Acronis suspicious
McAfee GenericRXAA-AA!128711E15E00
MAX malware (ai score=88)
VBA32 BScope.Backdoor.Poison
Malwarebytes RiskWare.BitCoinMiner
Rising Backdoor.Agent!1.B7E4 (CLASSIC)
Yandex Trojan.GenAsa!CnhHeVv4fes
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/CoinMiner.ELG!tr.pws
AVG Win32:CoinMiner-M [Trj]
Panda Trj/Genetic.gen

How to remove Generic.Mulinex.C32C510D?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Zusy.419312 removal

The Zusy.419312 is considered dangerous by lots of security experts. When this infection is active,…

5 seconds ago

Generic.Dacic.C6835568.A.9C2F4F0E information

The Generic.Dacic.C6835568.A.9C2F4F0E is considered dangerous by lots of security experts. When this infection is active,…

16 mins ago

How to remove “Fragtor.545276”?

The Fragtor.545276 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Malware.AI.4236857157 removal tips

The Malware.AI.4236857157 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

How to remove “Win32/AutoRun.VB.ALG”?

The Win32/AutoRun.VB.ALG is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Win32/Spy.Virkonni.F removal instruction

The Win32/Spy.Virkonni.F is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago