Malware

Generic.Mulinex.59E910E7 information

Malware Removal

The Generic.Mulinex.59E910E7 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.59E910E7 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.59E910E7?


File Info:

name: 07477204C46387897362.mlw
path: /opt/CAPEv2/storage/binaries/2a6c32813a3962ae5a099ab775311c6dde0b03054547e4ab40135b6dc7e470b2
crc32: C6BD3353
md5: 07477204c4638789736289b43a4ca3fb
sha1: 45a98bc7ade64c14b4db34e59b4645cd92a229f2
sha256: 2a6c32813a3962ae5a099ab775311c6dde0b03054547e4ab40135b6dc7e470b2
sha512: 265590891053b1a30b7a96d8d52deeb74dd91bbeb1469fbb61e1855e71ae347c859238a2186aecb63b5ff73a88f1df2b477a09722aa3a8670bc1893ac0e00519
ssdeep: 12288:soZt7UExwRslNP38wwio8hWwdPtDMUVZQ0Mn:BB+Wz8wfo8vdFpHQ0Mn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14EC4120B3595C057E52C4C308B835BFA9F55AE518E464B0FB6B0BF8EBD71380B52539A
sha3_384: ce91fe3bd71d28136c53bc69118fd6ebb0f3851b923eeb87b0c03af1994f05d311438d15d1cf9997aebdcbf9cc9e6104
ep_bytes: 60be00b04d008dbe0060f2ff5783cdff
timestamp: 2021-12-28 18:38:54

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Depuración del programa de instalación de Microsoft DirectX
FileVersion: 4.9.0.0904
InternalName: dxsetup.exe
LegalCopyright: Copyright © Microsoft Corporation. Reservados todos los derechos.
OriginalFilename: dxsetup.exe
ProductName: Microsoft® DirectX para Windows®
ProductVersion: 4.9.0.0904
Translation: 0x040a 0x04b0

Generic.Mulinex.59E910E7 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
ClamAVMultios.Coinminer.Miner-6781728-2
FireEyeGeneric.mg.07477204c4638789
CAT-QuickHealPUA.BitminRI.S9338387
McAfeeGenericRXAA-AA!07477204C463
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
BitDefenderGeneric.Mulinex.59E910E7
K7GWTrojan ( 005246d51 )
K7AntiVirusTrojan ( 005246d51 )
BaiduWin32.Trojan.Farfli.e
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Miner.gen
MicroWorld-eScanGeneric.Mulinex.59E910E7
RisingBackdoor.Agent!1.B7E4 (RDMK:cmRtazpcd8tbEBcVnBczpckbwhoU)
Ad-AwareGeneric.Mulinex.59E910E7
EmsisoftGeneric.Mulinex.59E910E7 (B)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
DrWebTrojan.Fakealert.59687
ZillyaTrojan.CoinMiner.Win32.41696
McAfee-GW-EditionTrojan-FUEG!F49CB76B6AE1
SophosML/PE-A + Troj/Agent-BCPO
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.5LSHNI
JiangminTrojan.Sasfis.tq
AviraHEUR/AGEN.1136186
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASCommon.FA
ArcabitGeneric.Mulinex.59E910E7
ZoneAlarmVHO:Trojan.Win32.Miner.gen
MicrosoftTrojan:Script/Phonzy.C!ml
AhnLab-V3Malware/Win32.RL_Generic.R352067
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34182.JmLfa4zX0vmb
ALYacGeneric.Mulinex.59E910E7
VBA32BScope.Trojan.Dynamer
MalwarebytesRiskWare.BitCoinMiner
PandaTrj/GdSda.A
IkarusTrojan.Win32.CoinMiner
eGambitUnsafe.AI_Score_100%
FortinetW32/CoinMiner.ELG!tr.pws
AVGWin32:CoinMiner-M [Trj]
Cybereasonmalicious.4c4638
AvastWin32:CoinMiner-M [Trj]
MaxSecureTrojan.Malware.300983.susgen

How to remove Generic.Mulinex.59E910E7?

Generic.Mulinex.59E910E7 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment