Categories: Malware

What is “Generic.Mulinex.2E2E63B5”?

The Generic.Mulinex.2E2E63B5 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.2E2E63B5 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.2E2E63B5?


File Info:

name: E438AD55FEFC3811588D.mlwpath: /opt/CAPEv2/storage/binaries/4e359424b640f5170993dc1ae08eacb484e4e73cc7730a1e5e33f67934e51014crc32: 866D6B5Emd5: e438ad55fefc3811588de74fca3aca7esha1: 169b0e1eb34521bc54b55e1885019f68b0b0c32csha256: 4e359424b640f5170993dc1ae08eacb484e4e73cc7730a1e5e33f67934e51014sha512: bfe052857d2bc0bf8fefd5eff7c7960bcd684d59f95f8bc0a2f147137c99ccb1d43775c810af0c36468c77bf21b19fbcff23f157cc9b35ea62b5e825551bcb6assdeep: 12288:9oZt7UExwRslNP38wwio8hWwdPtDMUVZQ0Mn:AB+Wz8wfo8vdFpHQ0Mntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T174C4120B3595C057E52C4C308B835BFA9F55AE518D464B0FB6B0BF8EBD71380B52539Asha3_384: fb0a8b5e0284f89821ee8cd65c1828d10987f1bed5e273ea0b73918f1d8212177bcb65cbaff2e31234f52f552d347fe4ep_bytes: 60be00b04d008dbe0060f2ff5783cdfftimestamp: 2021-12-28 18:38:54

Version Info:

CompanyName: Microsoft CorporationFileDescription: Depuración del programa de instalación de Microsoft DirectXFileVersion: 4.9.0.0904InternalName: dxsetup.exeLegalCopyright: Copyright © Microsoft Corporation. Reservados todos los derechos.OriginalFilename: dxsetup.exeProductName: Microsoft® DirectX para Windows®ProductVersion: 4.9.0.0904Translation: 0x040a 0x04b0

Generic.Mulinex.2E2E63B5 also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
DrWeb Trojan.Fakealert.59687
MicroWorld-eScan Generic.Mulinex.2E2E63B5
FireEye Generic.mg.e438ad55fefc3811
CAT-QuickHeal PUA.BitminRI.S9338387
ALYac Generic.Mulinex.2E2E63B5
Cylance Unsafe
Zillya Trojan.CoinMiner.Win32.41696
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005246d51 )
Alibaba Trojan:Win32/Miner.9bd233e2
K7GW Trojan ( 005246d51 )
Cybereason malicious.5fefc3
BitDefenderTheta Gen:NN.ZexaF.34182.JmLfa8wOE1bb
Cyren W32/Trojan.CLL.gen!Eldorado
Symantec Miner.XMRig
ESET-NOD32 a variant of Win32/CoinMiner.BUF
APEX Malicious
Paloalto generic.ml
ClamAV Multios.Coinminer.Miner-6781728-2
Kaspersky HEUR:Trojan.Win32.Miner.gen
BitDefender Generic.Mulinex.2E2E63B5
Avast Win32:CoinMiner-M [Trj]
Tencent Win32.Trojan.Coinminer.Ahxw
Emsisoft Generic.Mulinex.2E2E63B5 (B)
Comodo TrojWare.Win32.Agent.OSCF@5rs7jr
Baidu Win32.Trojan.Farfli.e
TrendMicro TROJ_GEN.R002C0DB422
McAfee-GW-Edition Trojan-FUEG!3E817A04B1ED
Sophos Mal/Generic-R + Troj/Agent-BCPO
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Sasfis.tq
Avira HEUR/AGEN.1136186
Antiy-AVL Trojan/Win32.FlyStudio.a
Gridinsoft Ransom.Win32.Miner.sa
Microsoft Trojan:Win32/CoinMiner
ZoneAlarm VHO:Trojan.Win32.Miner.gen
GData Win32.Malware.Coinminer.PAGTW7
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R352067
McAfee GenericRXAA-AA!E438AD55FEFC
MAX malware (ai score=84)
VBA32 BScope.Trojan.Dynamer
Malwarebytes RiskWare.BitCoinMiner
TrendMicro-HouseCall TROJ_GEN.R002C0DB422
Rising Backdoor.Agent!1.B7E4 (CLOUD)
Yandex Trojan.Miner!YaRwrx+iOqs
Ikarus Trojan.Win32.CoinMiner
Fortinet W32/CoinMiner.ELG!tr.pws
AVG Win32:CoinMiner-M [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_60% (D)

How to remove Generic.Mulinex.2E2E63B5?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago