Malware

How to remove “Generic.Mulinex.5672473E”?

Malware Removal

The Generic.Mulinex.5672473E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.5672473E virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.5672473E?


File Info:

name: 009A73F421B4E3A991DE.mlw
path: /opt/CAPEv2/storage/binaries/94ab1f26bbb15ab797674c6c52b7a4dbf44edc791871586bddc214ca1926e292
crc32: 3D7FBB6D
md5: 009a73f421b4e3a991dee88ea31a7fdd
sha1: 9b7658b2eaa4beae4d21027acef412a1fdc7e98b
sha256: 94ab1f26bbb15ab797674c6c52b7a4dbf44edc791871586bddc214ca1926e292
sha512: a9c73c95c8e4820e7d46c6e5da8918ab583762730b844bd68b881c95f859b3c69f010724ba290f3b2cd386cf586dd16603cac4e216f02fd6dfe2c90547f5a66f
ssdeep: 12288:2oZt7UExwRslNP38wwio8hWwdPtDMUVZQ0Mn:rB+Wz8wfo8vdFpHQ0Mn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T163C4120B3595C067E52C4C308B835BFA9F55AE518D464B0FBAB0BF8EBD71380B52539A
sha3_384: cb16eccf540a943cfe4103d58a953a3bf9ba8ba7479af772a8af961a8264559c02cedc3843682cdfae2688c6a83de7aa
ep_bytes: 60be00b04d008dbe0060f2ff5783cdff
timestamp: 2021-12-28 18:38:54

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Depuración del programa de instalación de Microsoft DirectX
FileVersion: 4.9.0.0904
InternalName: dxsetup.exe
LegalCopyright: Copyright © Microsoft Corporation. Reservados todos los derechos.
OriginalFilename: dxsetup.exe
ProductName: Microsoft® DirectX para Windows®
ProductVersion: 4.9.0.0904
Translation: 0x040a 0x04b0

Generic.Mulinex.5672473E also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Fakealert.59687
MicroWorld-eScanGeneric.Mulinex.5672473E
FireEyeGeneric.mg.009a73f421b4e3a9
CAT-QuickHealPUA.BitminRI.S9338387
ALYacGeneric.Mulinex.5672473E
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005246d51 )
BitDefenderGeneric.Mulinex.5672473E
K7GWTrojan ( 005246d51 )
CrowdStrikewin/malicious_confidence_60% (D)
BitDefenderThetaGen:NN.ZexaF.34182.JmLfa4jkWVpb
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
Paloaltogeneric.ml
ClamAVMultios.Coinminer.Miner-6781728-2
KasperskyHEUR:Trojan.Win32.Miner.gen
AlibabaTrojan:Win32/Miner.107b1adf
RisingBackdoor.Agent!1.B7E4 (CLOUD)
Ad-AwareGeneric.Mulinex.5672473E
EmsisoftGeneric.Mulinex.5672473E (B)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
BaiduWin32.Trojan.Farfli.e
ZillyaTrojan.CoinMiner.Win32.41696
McAfee-GW-EditionTrojan-FUEG!302EF158371A
SophosML/PE-A + Troj/Agent-BCPO
IkarusTrojan.Win32.CoinMiner
GDataWin32.Malware.Coinminer.Z4HE2R
JiangminTrojan.Sasfis.tq
AviraHEUR/AGEN.1200814
MAXmalware (ai score=81)
Antiy-AVLTrojan/Win32.FlyStudio.a
ArcabitGeneric.Mulinex.D568E19E
ZoneAlarmVHO:Trojan.Win32.Miner.gen
MicrosoftTrojan:Win32/CoinMiner
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R352067
Acronissuspicious
McAfeeGenericRXAA-AA!009A73F421B4
VBA32BScope.Trojan.Dynamer
MalwarebytesRiskWare.BitCoinMiner
PandaTrj/GdSda.A
APEXMalicious
TencentWin32.Trojan.Coinminer.Dla
YandexTrojan.Miner!YaRwrx+iOqs
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.ELG!tr.pws
AVGWin32:CoinMiner-M [Trj]
Cybereasonmalicious.421b4e
AvastWin32:CoinMiner-M [Trj]

How to remove Generic.Mulinex.5672473E?

Generic.Mulinex.5672473E removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment