Categories: Malware

Generic.Mulinex.1AE14BD0 removal instruction

The Generic.Mulinex.1AE14BD0 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.1AE14BD0 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.1AE14BD0?


File Info:

name: B75D41806539024A066E.mlwpath: /opt/CAPEv2/storage/binaries/b2bd9ae09ae9efaad18ff01b9ba407d896fdad73aef0778f49afa51491c72502crc32: D9F44FCFmd5: b75d41806539024a066ed3a5fea301c1sha1: af9635eb9ba9bdeda6efd9856e5edd5e713066b3sha256: b2bd9ae09ae9efaad18ff01b9ba407d896fdad73aef0778f49afa51491c72502sha512: 985dd11fc96a6e55f7367eaecaacaceedc2329b44779521ad880a6a77a9c73b07897203c073a1ae13ed77148ec5aec4e2576e0dad507b1273bad8f9464230011ssdeep: 6144:aoZy36Uflk125w4ahp7cE3xwRsjODR3U6Qj9uVePKPE5tV1awa97aFokVhBwbogj:aoZt7UExwRslNP38wwio8hWwAVZvv9type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1FDC4120B619AC566E01D4C31CF835BF75F55BF608942870BBEB07F4EBAB4280B52539Asha3_384: 63696c1e66a036bfe1ac0b9775acb3b44c2583c0d14259097231ec7089b2c10c861214536faca0d42c47906515a4c5a3ep_bytes: 60be00604d008dbe00b0f2ff5783cdfftimestamp: 2021-12-28 18:38:54

Version Info:

CompanyName: Microsoft CorporationFileDescription: Depuración del programa de instalación de Microsoft DirectXFileVersion: 4.9.0.0904InternalName: dxsetup.exeLegalCopyright: Copyright © Microsoft Corporation. Reservados todos los derechos.OriginalFilename: dxsetup.exeProductName: Microsoft® DirectX para Windows®ProductVersion: 4.9.0.0904Translation: 0x040a 0x04b0

Generic.Mulinex.1AE14BD0 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Miner.4!c
Elastic malicious (high confidence)
ClamAV Multios.Coinminer.Miner-6781728-2
CAT-QuickHeal PUA.BitminRI.S9338387
McAfee GenericRXAA-AA!B75D41806539
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005376ae1 )
BitDefender Generic.Mulinex.1AE14BD0
K7GW Trojan ( 005376ae1 )
Cybereason malicious.065390
Baidu Win32.Trojan.Farfli.e
Cyren W32/Trojan.CLL.gen!Eldorado
Symantec Miner.XMRig
ESET-NOD32 a variant of Win32/CoinMiner.BUF
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Miner.gen
Alibaba Trojan:Win32/Miner.3fb1fa5e
MicroWorld-eScan Generic.Mulinex.1AE14BD0
Rising Backdoor.Agent!1.B7E4 (CLOUD)
Ad-Aware Generic.Mulinex.1AE14BD0
Emsisoft Generic.Mulinex.1AE14BD0 (B)
Comodo TrojWare.Win32.Agent.OSCF@5rs7jr
DrWeb Trojan.Fakealert.59687
Zillya Trojan.CoinMiner.Win32.41696
McAfee-GW-Edition BehavesLike.Win32.Fake.hc
Sophos Mal/Generic-R + Troj/Agent-BCPO
Ikarus Trojan.Win32.CoinMiner
GData Win32.Trojan.PSE.5LSHNI
Jiangmin Trojan.Sasfis.tq
Avira HEUR/AGEN.1200814
MAX malware (ai score=86)
Gridinsoft Ransom.Win32.Miner.sa
Microsoft Trojan:Win32/CoinMiner
AhnLab-V3 Malware/Win32.RL_Generic.R352067
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34212.ImKfaqGlf6bb
VBA32 BScope.Trojan.Dynamer
Malwarebytes RiskWare.BitCoinMiner
Panda Trj/GdSda.A
Tencent Malware.Win32.Gencirc.10cff430
Yandex Trojan.GenAsa!CnhHeVv4fes
SentinelOne Static AI – Malicious PE
Fortinet W32/CoinMiner.ELG!tr.pws
AVG Win32:CoinMiner-M [Trj]
Avast Win32:CoinMiner-M [Trj]
CrowdStrike win/malicious_confidence_100% (D)

How to remove Generic.Mulinex.1AE14BD0?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago