Malware

Generic.Mulinex.2BDB81C9 information

Malware Removal

The Generic.Mulinex.2BDB81C9 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.2BDB81C9 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Collects and encrypts information about the computer likely to send to C2 server
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.2BDB81C9?


File Info:

name: 189BE0F0C46D45794009.mlw
path: /opt/CAPEv2/storage/binaries/fd243dd919ac2b22f768fa39b920622a31b3f51b9d225c06978dcd0e8dc7ddd9
crc32: 032E7C4B
md5: 189be0f0c46d45794009403bc5c4b94d
sha1: 3430cd46c2f40718ff393a44561a975a5aac2161
sha256: fd243dd919ac2b22f768fa39b920622a31b3f51b9d225c06978dcd0e8dc7ddd9
sha512: db25d51fbc1075f6b80f662a0948fbc46df314ed65b88e0e52cd17733eac02e2156298500376271d1ae80c9dc013ea626b4ae18dc6fcc8b264ceef8b7fe04b9b
ssdeep: 12288:GoZt7UExwRslNP38wwio8hWwdPtDMUVZQ0Mn:7B+Wz8wfo8vdFpHQ0Mn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D5C4120B3595C067E52C4C308B835BFA9F55AE518D464B0FBAB0BF8EBD71380B52539A
sha3_384: 0acd72108da68dca07aaf8d74f48b1c4efe4a213a908267ecc1abfcc17b1a69d9634f6c83a42bf964db0ed1d8ce2895b
ep_bytes: 60be00b04d008dbe0060f2ff5783cdff
timestamp: 2021-12-28 18:38:54

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Depuración del programa de instalación de Microsoft DirectX
FileVersion: 4.9.0.0904
InternalName: dxsetup.exe
LegalCopyright: Copyright © Microsoft Corporation. Reservados todos los derechos.
OriginalFilename: dxsetup.exe
ProductName: Microsoft® DirectX para Windows®
ProductVersion: 4.9.0.0904
Translation: 0x040a 0x04b0

Generic.Mulinex.2BDB81C9 also known as:

BkavW32.AIDetect.malware2
DrWebTrojan.Fakealert.59687
MicroWorld-eScanGeneric.Mulinex.2BDB81C9
FireEyeGeneric.mg.189be0f0c46d4579
CAT-QuickHealPUA.BitminRI.S9338387
ALYacGeneric.Mulinex.2BDB81C9
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.0c46d4
BitDefenderThetaGen:NN.ZexaF.34182.JmLfa8zVAChb
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
APEXMalicious
ClamAVMultios.Coinminer.Miner-6781728-2
KasperskyHEUR:Trojan.Win32.Miner.gen
BitDefenderGeneric.Mulinex.2BDB81C9
AvastWin32:CoinMiner-M [Trj]
Ad-AwareGeneric.Mulinex.2BDB81C9
SophosML/PE-A + Troj/Agent-BCPO
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
BaiduWin32.Trojan.Farfli.e
ZillyaTrojan.CoinMiner.Win32.41696
McAfee-GW-EditionTrojan-FUEG!2B1587CD284F
EmsisoftGeneric.Mulinex.2BDB81C9 (B)
IkarusTrojan.Win32.CoinMiner
GDataWin32.Trojan.PSE.5LSHNI
JiangminTrojan.Sasfis.tq
AviraHEUR/AGEN.1200814
Antiy-AVLTrojan/Generic.ASCommon.FA
ZoneAlarmVHO:Trojan.Win32.Miner.gen
MicrosoftTrojan:Script/Phonzy.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R352067
Acronissuspicious
McAfeeGenericRXAA-AA!189BE0F0C46D
MAXmalware (ai score=81)
VBA32BScope.Trojan.Dynamer
MalwarebytesRiskWare.BitCoinMiner
RisingBackdoor.Agent!1.B7E4 (RDMK:cmRtazpcd8tbEBcVnBczpckbwhoU)
YandexTrojan.Miner!YaRwrx+iOqs
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.ELG!tr.pws
AVGWin32:CoinMiner-M [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Generic.Mulinex.2BDB81C9?

Generic.Mulinex.2BDB81C9 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment