Malware

Generic.Mulinex.02B6D397 removal tips

Malware Removal

The Generic.Mulinex.02B6D397 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.02B6D397 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.02B6D397?


File Info:

name: 73B5DC17AD32FE5B99D8.mlw
path: /opt/CAPEv2/storage/binaries/00eb35341460ff67e9bbd1db499725488101d36ed9ae56510f745ce08df8cf1c
crc32: 79D1F25B
md5: 73b5dc17ad32fe5b99d8d5e734c04f6c
sha1: 783b862a556cb48709fbb7d5596188be02db857c
sha256: 00eb35341460ff67e9bbd1db499725488101d36ed9ae56510f745ce08df8cf1c
sha512: 6db3eeb6d6857d3f5cf248ed26ab492a7b5b2d50dd2f9b92a091ce905fa167394b956cf5a6c1ba3c545f728b6f4acc45246d0778ae73e21c15f324b3f635e34a
ssdeep: 12288:VoZt7UExwRslNP38wwio8hWwdPtDMUVZQ0Mn:4B+Wz8wfo8vdFpHQ0Mn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CFC4120B3595C067E52C4C308B835BFA9F55AE518D464B0FBAB0BF8EBD71380B52539A
sha3_384: a827295182c84c5246e399e0ea7f365f8187a445bc6a3c884aa27eccc77c0398577c93d7c45c4adcbf0b627563d75329
ep_bytes: 60be00b04d008dbe0060f2ff5783cdff
timestamp: 2021-12-28 18:38:54

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Depuración del programa de instalación de Microsoft DirectX
FileVersion: 4.9.0.0904
InternalName: dxsetup.exe
LegalCopyright: Copyright © Microsoft Corporation. Reservados todos los derechos.
OriginalFilename: dxsetup.exe
ProductName: Microsoft® DirectX para Windows®
ProductVersion: 4.9.0.0904
Translation: 0x040a 0x04b0

Generic.Mulinex.02B6D397 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Mulinex.02B6D397
FireEyeGeneric.mg.73b5dc17ad32fe5b
CAT-QuickHealPUA.BitminRI.S9338387
McAfeeGenericRXAA-AA!73B5DC17AD32
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.7ad32f
BaiduWin32.Trojan.Farfli.e
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
APEXMalicious
ClamAVMultios.Coinminer.Miner-6781728-2
KasperskyHEUR:Trojan.Win32.Miner.gen
BitDefenderGeneric.Mulinex.02B6D397
AvastWin32:CoinMiner-M [Trj]
RisingBackdoor.Agent!1.B7E4 (RDMK:cmRtazpcd8tbEBcVnBczpckbwhoU)
EmsisoftGeneric.Mulinex.02B6D397 (B)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
DrWebTrojan.Fakealert.59687
ZillyaTrojan.CoinMiner.Win32.41696
McAfee-GW-EditionTrojan-FUEG!BCDB49300499
SophosML/PE-A + Troj/Agent-BCPO
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Sasfis.tq
AviraHEUR/AGEN.1136186
Antiy-AVLTrojan/Generic.ASCommon.FA
MicrosoftTrojan:Win32/CoinMiner
GDataWin32.Malware.Coinminer.WMN3RJ
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R352067
BitDefenderThetaGen:NN.ZexaF.34182.JmLfaaibrwhb
ALYacGeneric.Mulinex.02B6D397
MAXmalware (ai score=86)
VBA32BScope.Trojan.Dynamer
MalwarebytesRiskWare.BitCoinMiner
YandexTrojan.GenAsa!CnhHeVv4fes
IkarusTrojan.Win32.CoinMiner
AVGWin32:CoinMiner-M [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Generic.Mulinex.02B6D397?

Generic.Mulinex.02B6D397 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment