Categories: Malware

How to remove “Generic.Mulinex.5672473E”?

The Generic.Mulinex.5672473E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.5672473E virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.5672473E?


File Info:

name: 009A73F421B4E3A991DE.mlwpath: /opt/CAPEv2/storage/binaries/94ab1f26bbb15ab797674c6c52b7a4dbf44edc791871586bddc214ca1926e292crc32: 3D7FBB6Dmd5: 009a73f421b4e3a991dee88ea31a7fddsha1: 9b7658b2eaa4beae4d21027acef412a1fdc7e98bsha256: 94ab1f26bbb15ab797674c6c52b7a4dbf44edc791871586bddc214ca1926e292sha512: a9c73c95c8e4820e7d46c6e5da8918ab583762730b844bd68b881c95f859b3c69f010724ba290f3b2cd386cf586dd16603cac4e216f02fd6dfe2c90547f5a66fssdeep: 12288:2oZt7UExwRslNP38wwio8hWwdPtDMUVZQ0Mn:rB+Wz8wfo8vdFpHQ0Mntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T163C4120B3595C067E52C4C308B835BFA9F55AE518D464B0FBAB0BF8EBD71380B52539Asha3_384: cb16eccf540a943cfe4103d58a953a3bf9ba8ba7479af772a8af961a8264559c02cedc3843682cdfae2688c6a83de7aaep_bytes: 60be00b04d008dbe0060f2ff5783cdfftimestamp: 2021-12-28 18:38:54

Version Info:

CompanyName: Microsoft CorporationFileDescription: Depuración del programa de instalación de Microsoft DirectXFileVersion: 4.9.0.0904InternalName: dxsetup.exeLegalCopyright: Copyright © Microsoft Corporation. Reservados todos los derechos.OriginalFilename: dxsetup.exeProductName: Microsoft® DirectX para Windows®ProductVersion: 4.9.0.0904Translation: 0x040a 0x04b0

Generic.Mulinex.5672473E also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
DrWeb Trojan.Fakealert.59687
MicroWorld-eScan Generic.Mulinex.5672473E
FireEye Generic.mg.009a73f421b4e3a9
CAT-QuickHeal PUA.BitminRI.S9338387
ALYac Generic.Mulinex.5672473E
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005246d51 )
BitDefender Generic.Mulinex.5672473E
K7GW Trojan ( 005246d51 )
CrowdStrike win/malicious_confidence_60% (D)
BitDefenderTheta Gen:NN.ZexaF.34182.JmLfa4jkWVpb
Cyren W32/Trojan.CLL.gen!Eldorado
Symantec Miner.XMRig
ESET-NOD32 a variant of Win32/CoinMiner.BUF
Paloalto generic.ml
ClamAV Multios.Coinminer.Miner-6781728-2
Kaspersky HEUR:Trojan.Win32.Miner.gen
Alibaba Trojan:Win32/Miner.107b1adf
Rising Backdoor.Agent!1.B7E4 (CLOUD)
Ad-Aware Generic.Mulinex.5672473E
Emsisoft Generic.Mulinex.5672473E (B)
Comodo TrojWare.Win32.Agent.OSCF@5rs7jr
Baidu Win32.Trojan.Farfli.e
Zillya Trojan.CoinMiner.Win32.41696
McAfee-GW-Edition Trojan-FUEG!302EF158371A
Sophos ML/PE-A + Troj/Agent-BCPO
Ikarus Trojan.Win32.CoinMiner
GData Win32.Malware.Coinminer.Z4HE2R
Jiangmin Trojan.Sasfis.tq
Avira HEUR/AGEN.1200814
MAX malware (ai score=81)
Antiy-AVL Trojan/Win32.FlyStudio.a
Arcabit Generic.Mulinex.D568E19E
ZoneAlarm VHO:Trojan.Win32.Miner.gen
Microsoft Trojan:Win32/CoinMiner
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R352067
Acronis suspicious
McAfee GenericRXAA-AA!009A73F421B4
VBA32 BScope.Trojan.Dynamer
Malwarebytes RiskWare.BitCoinMiner
Panda Trj/GdSda.A
APEX Malicious
Tencent Win32.Trojan.Coinminer.Dla
Yandex Trojan.Miner!YaRwrx+iOqs
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/CoinMiner.ELG!tr.pws
AVG Win32:CoinMiner-M [Trj]
Cybereason malicious.421b4e
Avast Win32:CoinMiner-M [Trj]

How to remove Generic.Mulinex.5672473E?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago