Malware

Generic.Mulinex.22EE3806 removal instruction

Malware Removal

The Generic.Mulinex.22EE3806 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.22EE3806 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.22EE3806?


File Info:

name: 0AF8AD226DF7C457873A.mlw
path: /opt/CAPEv2/storage/binaries/bef637db52a8b8c5c006cd72eebf5d176b643c690e5c6e8b227062258a84d60e
crc32: 14688CAB
md5: 0af8ad226df7c457873ae62f3e4f93dc
sha1: 502ecb20414621f75191772d4af887845565c388
sha256: bef637db52a8b8c5c006cd72eebf5d176b643c690e5c6e8b227062258a84d60e
sha512: 2776e393b9950b9042b49b1c4334463c815c28b8037da803a1ffaa5fe57594bd6a47b755be1f7992ec1f01a3bfd0b440242c9ad9b15a45a632cdb1174b5f9c79
ssdeep: 12288:/oZt7UExwRslNP38wwio8hWwQPtDMUVn7I/+/:qB+Wz8wfo8vQFpJ7I/M
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T162C4120B6155C463E51C4C308B839FFB9F55AE558E468B4FB6B0BF9EAD70380B42538A
sha3_384: 01be750d5e0baf3035ae1adb617ebe8ef2d80080a47bb0ce311f666437ac3c7d9b578fce724f09741b2bf790fd5f6505
ep_bytes: 60be00a04d008dbe0070f2ff5783cdff
timestamp: 2021-12-28 18:38:54

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Depuración del programa de instalación de Microsoft DirectX
FileVersion: 4.9.0.0904
InternalName: dxsetup.exe
LegalCopyright: Copyright © Microsoft Corporation. Reservados todos los derechos.
OriginalFilename: dxsetup.exe
ProductName: Microsoft® DirectX para Windows®
ProductVersion: 4.9.0.0904
Translation: 0x040a 0x04b0

Generic.Mulinex.22EE3806 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Mulinex.22EE3806
FireEyeGeneric.mg.0af8ad226df7c457
CAT-QuickHealPUA.BitminRI.S9338387
McAfeeGenericRXAA-AA!0AF8AD226DF7
CylanceUnsafe
ZillyaTrojan.CoinMiner.Win32.41696
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.26df7c
BaiduWin32.Trojan.Farfli.e
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
APEXMalicious
ClamAVMultios.Coinminer.Miner-6781728-2
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGeneric.Mulinex.22EE3806
AvastWin32:CoinMiner-M [Trj]
TencentMalware.Win32.Gencirc.10d00328
Ad-AwareGeneric.Mulinex.22EE3806
SophosML/PE-A + Troj/Agent-BCPO
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
DrWebTrojan.Fakealert.59687
McAfee-GW-EditionBehavesLike.Win32.Fake.hc
EmsisoftGeneric.Mulinex.22EE3806 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Sasfis.tq
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1136186
Antiy-AVLTrojan/Generic.ASCommon.FA
MicrosoftTrojan:Win32/CoinMiner
GDataWin32.Trojan.PSE.5LSHNI
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R352067
Acronissuspicious
VBA32BScope.Trojan.Dynamer
ALYacGeneric.Mulinex.22EE3806
MAXmalware (ai score=88)
MalwarebytesRiskWare.BitCoinMiner
RisingBackdoor.Agent!1.B7E4 (CLASSIC)
YandexTrojan.Miner!ismK3Zgwh1c
IkarusTrojan.Win32.CoinMiner
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.ELG!tr.pws
BitDefenderThetaGen:NN.ZexaF.34182.JmLfaKe7z5ab
AVGWin32:CoinMiner-M [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Generic.Mulinex.22EE3806?

Generic.Mulinex.22EE3806 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment