Malware

About “Generic.Mulinex.45B0D5E9” infection

Malware Removal

The Generic.Mulinex.45B0D5E9 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.45B0D5E9 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.45B0D5E9?


File Info:

name: E1C7A4E2AEC58368ADD4.mlw
path: /opt/CAPEv2/storage/binaries/569dac651ab1f8cc911020dbdae0e1d33d00767dc7393e3a9fcf4f4201cd44cb
crc32: EB3E5A10
md5: e1c7a4e2aec58368add46f8823cd56e4
sha1: a663a25a1bebd88beb19d4d34747999d718329ad
sha256: 569dac651ab1f8cc911020dbdae0e1d33d00767dc7393e3a9fcf4f4201cd44cb
sha512: 1efa89c056df8dcc455775c63c0fba55d6240bbbc68d66c3dddb3d800c5fdeffb45e6463f81cfa39d556678d82e655bec2b3b98ded957ee344c1e852a0a9fa7d
ssdeep: 12288:YoZt7UExwRslNP38wwio8hWwdPtDMUVZQ0Mn:1B+Wz8wfo8vdFpHQ0Mn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A4C4120B3595C067E52C4C308B835BFA9F55AE518D464B0FBAB0BF8EBD71380B52539A
sha3_384: b61e7d3b90d7678c042fe342d3b6b7deca0dbad7388477af65b1f49f97d4563fe417232745452169af333119f690124c
ep_bytes: 60be00b04d008dbe0060f2ff5783cdff
timestamp: 2021-12-28 18:38:54

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Depuración del programa de instalación de Microsoft DirectX
FileVersion: 4.9.0.0904
InternalName: dxsetup.exe
LegalCopyright: Copyright © Microsoft Corporation. Reservados todos los derechos.
OriginalFilename: dxsetup.exe
ProductName: Microsoft® DirectX para Windows®
ProductVersion: 4.9.0.0904
Translation: 0x040a 0x04b0

Generic.Mulinex.45B0D5E9 also known as:

Elasticmalicious (high confidence)
ClamAVMultios.Coinminer.Miner-6781728-2
FireEyeGeneric.mg.e1c7a4e2aec58368
CAT-QuickHealPUA.BitminRI.S9338387
ALYacGeneric.Mulinex.45B0D5E9
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
BitDefenderGeneric.Mulinex.45B0D5E9
K7GWTrojan ( 005246d51 )
K7AntiVirusTrojan ( 005246d51 )
BitDefenderThetaGen:NN.ZexaF.34182.JmLfauKOgLlb
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
BaiduWin32.Trojan.Farfli.e
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Miner.gen
MicroWorld-eScanGeneric.Mulinex.45B0D5E9
RisingBackdoor.Agent!1.B7E4 (RDMK:cmRtazpcd8tbEBcVnBczpckbwhoU)
Ad-AwareGeneric.Mulinex.45B0D5E9
SophosML/PE-A + Troj/Agent-BCPO
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
DrWebTrojan.Fakealert.59687
ZillyaTrojan.CoinMiner.Win32.41696
McAfee-GW-EditionTrojan-FUEG!222C03450351
EmsisoftGeneric.Mulinex.45B0D5E9 (B)
APEXMalicious
GDataWin32.Trojan.PSE.5LSHNI
JiangminTrojan.Sasfis.tq
eGambitUnsafe.AI_Score_100%
AviraHEUR/AGEN.1136186
MAXmalware (ai score=89)
Antiy-AVLTrojan/Win32.FlyStudio.a
ArcabitGeneric.Mulinex.45B0D5E9
ZoneAlarmVHO:Trojan.Win32.Miner.gen
MicrosoftTrojan:Script/Phonzy.B!ml
SentinelOneStatic AI – Malicious PE
AhnLab-V3Malware/Win32.RL_Generic.R352067
Acronissuspicious
McAfeeGenericRXAA-AA!E1C7A4E2AEC5
VBA32BScope.Trojan.Dynamer
MalwarebytesRiskWare.BitCoinMiner
PandaTrj/GdSda.A
YandexTrojan.GenAsa!CnhHeVv4fes
IkarusTrojan.Win32.CoinMiner
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.ELG!tr.pws
AVGWin32:CoinMiner-M [Trj]
Cybereasonmalicious.2aec58
AvastWin32:CoinMiner-M [Trj]

How to remove Generic.Mulinex.45B0D5E9?

Generic.Mulinex.45B0D5E9 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment