Categories: Malware

Generic.Mulinex.1E1B3F6C (file analysis)

The Generic.Mulinex.1E1B3F6C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.1E1B3F6C virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Empties the Recycle Bin, indicative of ransomware
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.1E1B3F6C?


File Info:

name: 700284146C37E2F60622.mlwpath: /opt/CAPEv2/storage/binaries/d3a211a5e2fd78d7a53bbac243bb1b3712a402c76f9f9303c7f691d07b94ef13crc32: 00642202md5: 700284146c37e2f6062223b20c919443sha1: 8fda36b6c6ddc3e0b4682b52710f57443225bacfsha256: d3a211a5e2fd78d7a53bbac243bb1b3712a402c76f9f9303c7f691d07b94ef13sha512: 24672ec61c0a6cd4473656db54ea847dd8f207ab3608a502cd78473897abaee514c8294eb1a1cef3e1b98f626943dc8cfe1d8d2b38b246865da11e3a13def015ssdeep: 12288:H8uJm8PlnjP9Z+0fxMfB9QZv6quW+ehS/KX5vlVrA:H8uJtVRoiifB9QZvTuWLhS4vlVrAtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B8C412AEA70C9873D55D8D31C913D6B15F18BD018D82094FABB8BF8D7CB46907F2960Asha3_384: dff046a39a9af2568455e62acf6f5af989a48b431aab4eacffbfae246a1f70e03c9de0fed9729671904b035e939718dbep_bytes: 60be00804d008dbe0090f2ff5783cdfftimestamp: 2021-12-20 19:14:44

Version Info:

CompanyName: NebulaSoftProductName: minipad2ProductVersion: 3.2.0InternalName: minipad2OriginalFilename: minipad2.exeFileDescription: minipad2FileVersion: 3.2.0LegalCopyright: Copyright (c) 2007-2010 NebulaSoftComments: This program is a freeware!

Generic.Mulinex.1E1B3F6C also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Generic.Mulinex.1E1B3F6C
FireEye Generic.mg.700284146c37e2f6
CAT-QuickHeal PUA.BitminRI.S9338387
McAfee GenericRXAA-AA!700284146C37
Malwarebytes RiskWare.BitCoinMiner
Zillya Trojan.CoinMiner.Win32.41451
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00543b431 )
K7GW Trojan ( 00543b431 )
Baidu Win32.Trojan.Farfli.e
Cyren W32/Trojan.CLL.gen!Eldorado
Symantec Miner.XMRig
ESET-NOD32 a variant of Win32/CoinMiner.BUF
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky not-a-virus:HEUR:RiskTool.Win32.BitMiner.gen
BitDefender Generic.Mulinex.1E1B3F6C
Avast Win32:CoinMiner-M [Trj]
Tencent Malware.Win32.Gencirc.10cfa473
Ad-Aware Generic.Mulinex.1E1B3F6C
Sophos ML/PE-A + Troj/Agent-BCPO
DrWeb Trojan.BtcMine.3404
McAfee-GW-Edition Artemis!Trojan
Emsisoft Generic.Mulinex.1E1B3F6C (B)
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.PSE.5LSHNI
Avira HEUR/AGEN.1126575
MAX malware (ai score=83)
Antiy-AVL Trojan/Generic.ASCommon.FA
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34114.ImLfaa1Q19fb
ALYac Generic.Mulinex.1E1B3F6C
VBA32 BScope.Trojan.Dynamer
Cylance Unsafe
Rising Backdoor.Agent!1.B7E4 (CLASSIC)
Yandex Trojan.CoinMiner!M0/mevrRRuQ
Ikarus Worm.Win32.Nuj
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/CoinMiner.ELG!tr.pws
AVG Win32:CoinMiner-M [Trj]
Cybereason malicious.46c37e
Panda Trj/GdSda.A

How to remove Generic.Mulinex.1E1B3F6C?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago