Categories: Malware

Generic.Mulinex.2E920B80 removal guide

The Generic.Mulinex.2E920B80 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.2E920B80 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.2E920B80?


File Info:

name: 0F6A62D2941C54CFCF68.mlwpath: /opt/CAPEv2/storage/binaries/7b513578800a50362268451431f7993d0765ef736c743172d36c417f61539c81crc32: 78F18447md5: 0f6a62d2941c54cfcf68e15f2501c1dcsha1: b40458d5c31d56975b712c8ee778d9a339a4f1e1sha256: 7b513578800a50362268451431f7993d0765ef736c743172d36c417f61539c81sha512: 639ec02b2c36b6944ce1415378011e5b3ce5a36fdd3916cec300ab01bd583b841bb1cf627e63ee07b24e0129fb4e9dff5e2d425f761afc920ae84374960075e1ssdeep: 12288:/oZt7UExwRslNP38wwio8hWwdPtDMUVZQ0Mn:qB+Wz8wfo8vdFpHQ0Mntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T19BC4120B3595C057E52C4C308B835BFA9F55AE518D464B0FB6B0BF8EBD71380B52539Asha3_384: f36a1358ec2ccc354d9ffe6862d758acf490b23f2d60d0979b483d240ded5f3559da24390dbe33278e7dd0da1e0adc72ep_bytes: 60be00b04d008dbe0060f2ff5783cdfftimestamp: 2021-12-28 18:38:54

Version Info:

CompanyName: Microsoft CorporationFileDescription: Depuración del programa de instalación de Microsoft DirectXFileVersion: 4.9.0.0904InternalName: dxsetup.exeLegalCopyright: Copyright © Microsoft Corporation. Reservados todos los derechos.OriginalFilename: dxsetup.exeProductName: Microsoft® DirectX para Windows®ProductVersion: 4.9.0.0904Translation: 0x040a 0x04b0

Generic.Mulinex.2E920B80 also known as:

Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.0f6a62d2941c54cf
CAT-QuickHeal PUA.BitminRI.S9338387
ALYac Generic.Mulinex.2E920B80
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005246d51 )
BitDefender Generic.Mulinex.2E920B80
K7GW Trojan ( 005246d51 )
Cybereason malicious.2941c5
BitDefenderTheta Gen:NN.ZexaF.34182.JmLfaO@3UTab
Cyren W32/Trojan.CLL.gen!Eldorado
Symantec Miner.XMRig
ESET-NOD32 a variant of Win32/CoinMiner.BUF
Baidu Win32.Trojan.Farfli.e
Avast Win32:CoinMiner-M [Trj]
ClamAV Multios.Coinminer.Miner-6781728-2
Kaspersky HEUR:Trojan.Win32.Miner.gen
MicroWorld-eScan Generic.Mulinex.2E920B80
Rising Backdoor.Agent!1.B7E4 (RDMK:cmRtazpcd8tbEBcVnBczpckbwhoU)
Ad-Aware Generic.Mulinex.2E920B80
Sophos ML/PE-A + Troj/Agent-BCPO
Comodo TrojWare.Win32.Agent.OSCF@5rs7jr
DrWeb Trojan.Fakealert.59687
McAfee-GW-Edition Trojan-FUEG!BE4133DBA0DB
Emsisoft Generic.Mulinex.2E920B80 (B)
APEX Malicious
GData Win32.Trojan.PSE.5LSHNI
Jiangmin Trojan.Sasfis.tq
Antiy-AVL Trojan/Win32.FlyStudio.a
Arcabit Generic.Mulinex.2E920B80
ZoneAlarm VHO:Trojan.Win32.Miner.gen
Microsoft Trojan:Script/Phonzy.C!ml
SentinelOne Static AI – Malicious PE
AhnLab-V3 Malware/Win32.RL_Generic.R352067
Acronis suspicious
McAfee GenericRXAA-AA!0F6A62D2941C
MAX malware (ai score=83)
VBA32 BScope.Trojan.Dynamer
Malwarebytes RiskWare.BitCoinMiner
Panda Trj/GdSda.A
Yandex Trojan.GenAsa!CnhHeVv4fes
eGambit Unsafe.AI_Score_100%
Fortinet W32/CoinMiner.ELG!tr.pws
AVG Win32:CoinMiner-M [Trj]
CrowdStrike win/malicious_confidence_60% (D)

How to remove Generic.Mulinex.2E920B80?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago