Malware

About “Generic.Mulinex.5BF7BF91” infection

Malware Removal

The Generic.Mulinex.5BF7BF91 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.5BF7BF91 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.5BF7BF91?


File Info:

name: BAB01E26A89D7AFB6541.mlw
path: /opt/CAPEv2/storage/binaries/7dac178878276cd0d1d4362e5781f7bded621deffc2a3f61bb9341975d0ab4b9
crc32: 89172513
md5: bab01e26a89d7afb6541ba073b8b0b4f
sha1: 84081046ab195e38cb95d0a94493270c01728e2d
sha256: 7dac178878276cd0d1d4362e5781f7bded621deffc2a3f61bb9341975d0ab4b9
sha512: c90e5096eafc2bb6ed1f4e7a938f089a413645a29cf0ff5fa35a3aa9c1fa3fd9c8bbace301f543d3eb2eb2d031425d4d8b5bdee22ce9604965c8e555c492f58b
ssdeep: 12288:CoZt7UExwRslNP38wwio8hWwdPtDMUVZQ0Mn:PB+Wz8wfo8vdFpHQ0Mn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T113C4120B3595C067E52C4C308B835BFA9F54AE518D464B0FBAB0BF8EBD71380B52539A
sha3_384: 57e88db02475f96c60c3b2a435c466a50254e3462b18a004208f7aa15b8e46793f7370e03a51092e451001013c7ea6fe
ep_bytes: 60be00b04d008dbe0060f2ff5783cdff
timestamp: 2021-12-28 18:38:54

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Depuración del programa de instalación de Microsoft DirectX
FileVersion: 4.9.0.0904
InternalName: dxsetup.exe
LegalCopyright: Copyright © Microsoft Corporation. Reservados todos los derechos.
OriginalFilename: dxsetup.exe
ProductName: Microsoft® DirectX para Windows®
ProductVersion: 4.9.0.0904
Translation: 0x040a 0x04b0

Generic.Mulinex.5BF7BF91 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Mulinex.5BF7BF91
FireEyeGeneric.mg.bab01e26a89d7afb
CAT-QuickHealPUA.BitminRI.S9338387
ALYacGeneric.Mulinex.5BF7BF91
CylanceUnsafe
ZillyaTrojan.CoinMiner.Win32.41696
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
CrowdStrikewin/malicious_confidence_60% (D)
BaiduWin32.Trojan.Farfli.e
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
APEXMalicious
ClamAVMultios.Coinminer.Miner-6781728-2
KasperskyHEUR:Trojan.Win32.Miner.gen
BitDefenderGeneric.Mulinex.5BF7BF91
AvastWin32:CoinMiner-M [Trj]
EmsisoftGeneric.Mulinex.5BF7BF91 (B)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
DrWebTrojan.Fakealert.59687
McAfee-GW-EditionTrojan-FUEG!AD1E763E37A7
SophosML/PE-A + Troj/Agent-BCPO
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Sasfis.tq
AviraHEUR/AGEN.1136186
Antiy-AVLTrojan/Generic.ASCommon.FA
MicrosoftProgram:Win32/Wacapew.C!ml
ZoneAlarmVHO:Trojan.Win32.Miner.gen
GDataWin32.Trojan.PSE.5LSHNI
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R352067
McAfeeGenericRXAA-AA!BAB01E26A89D
MAXmalware (ai score=89)
VBA32BScope.Trojan.Dynamer
MalwarebytesRiskWare.BitCoinMiner
RisingBackdoor.Agent!1.B7E4 (RDMK:cmRtazpcd8tbEBcVnBczpckbwhoU)
YandexTrojan.GenAsa!CnhHeVv4fes
IkarusTrojan.Win32.CoinMiner
FortinetW32/CoinMiner.ELG!tr.pws
BitDefenderThetaGen:NN.ZexaF.34182.JmLfaaszeygb
AVGWin32:CoinMiner-M [Trj]
Cybereasonmalicious.6a89d7
PandaTrj/GdSda.A

How to remove Generic.Mulinex.5BF7BF91?

Generic.Mulinex.5BF7BF91 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment