Malware

Generic.Mulinex.1AE14BD0 removal instruction

Malware Removal

The Generic.Mulinex.1AE14BD0 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.1AE14BD0 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.1AE14BD0?


File Info:

name: B75D41806539024A066E.mlw
path: /opt/CAPEv2/storage/binaries/b2bd9ae09ae9efaad18ff01b9ba407d896fdad73aef0778f49afa51491c72502
crc32: D9F44FCF
md5: b75d41806539024a066ed3a5fea301c1
sha1: af9635eb9ba9bdeda6efd9856e5edd5e713066b3
sha256: b2bd9ae09ae9efaad18ff01b9ba407d896fdad73aef0778f49afa51491c72502
sha512: 985dd11fc96a6e55f7367eaecaacaceedc2329b44779521ad880a6a77a9c73b07897203c073a1ae13ed77148ec5aec4e2576e0dad507b1273bad8f9464230011
ssdeep: 6144:aoZy36Uflk125w4ahp7cE3xwRsjODR3U6Qj9uVePKPE5tV1awa97aFokVhBwbogj:aoZt7UExwRslNP38wwio8hWwAVZvv9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FDC4120B619AC566E01D4C31CF835BF75F55BF608942870BBEB07F4EBAB4280B52539A
sha3_384: 63696c1e66a036bfe1ac0b9775acb3b44c2583c0d14259097231ec7089b2c10c861214536faca0d42c47906515a4c5a3
ep_bytes: 60be00604d008dbe00b0f2ff5783cdff
timestamp: 2021-12-28 18:38:54

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Depuración del programa de instalación de Microsoft DirectX
FileVersion: 4.9.0.0904
InternalName: dxsetup.exe
LegalCopyright: Copyright © Microsoft Corporation. Reservados todos los derechos.
OriginalFilename: dxsetup.exe
ProductName: Microsoft® DirectX para Windows®
ProductVersion: 4.9.0.0904
Translation: 0x040a 0x04b0

Generic.Mulinex.1AE14BD0 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Miner.4!c
Elasticmalicious (high confidence)
ClamAVMultios.Coinminer.Miner-6781728-2
CAT-QuickHealPUA.BitminRI.S9338387
McAfeeGenericRXAA-AA!B75D41806539
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005376ae1 )
BitDefenderGeneric.Mulinex.1AE14BD0
K7GWTrojan ( 005376ae1 )
Cybereasonmalicious.065390
BaiduWin32.Trojan.Farfli.e
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Miner.gen
AlibabaTrojan:Win32/Miner.3fb1fa5e
MicroWorld-eScanGeneric.Mulinex.1AE14BD0
RisingBackdoor.Agent!1.B7E4 (CLOUD)
Ad-AwareGeneric.Mulinex.1AE14BD0
EmsisoftGeneric.Mulinex.1AE14BD0 (B)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
DrWebTrojan.Fakealert.59687
ZillyaTrojan.CoinMiner.Win32.41696
McAfee-GW-EditionBehavesLike.Win32.Fake.hc
SophosMal/Generic-R + Troj/Agent-BCPO
IkarusTrojan.Win32.CoinMiner
GDataWin32.Trojan.PSE.5LSHNI
JiangminTrojan.Sasfis.tq
AviraHEUR/AGEN.1200814
MAXmalware (ai score=86)
GridinsoftRansom.Win32.Miner.sa
MicrosoftTrojan:Win32/CoinMiner
AhnLab-V3Malware/Win32.RL_Generic.R352067
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34212.ImKfaqGlf6bb
VBA32BScope.Trojan.Dynamer
MalwarebytesRiskWare.BitCoinMiner
PandaTrj/GdSda.A
TencentMalware.Win32.Gencirc.10cff430
YandexTrojan.GenAsa!CnhHeVv4fes
SentinelOneStatic AI – Malicious PE
FortinetW32/CoinMiner.ELG!tr.pws
AVGWin32:CoinMiner-M [Trj]
AvastWin32:CoinMiner-M [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Generic.Mulinex.1AE14BD0?

Generic.Mulinex.1AE14BD0 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment