Malware

Generic.Mulinex.6C9B081E information

Malware Removal

The Generic.Mulinex.6C9B081E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.6C9B081E virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.6C9B081E?


File Info:

name: 8EF8930773F75B370BF5.mlw
path: /opt/CAPEv2/storage/binaries/fa3c3b8b774ba79b562758ae375ad6caf7db9fa7893f863d6205263f93909931
crc32: 30E3203E
md5: 8ef8930773f75b370bf54f5aa5e3e194
sha1: 96dae27fdac8837032d0bbaa8702bb080dc46abb
sha256: fa3c3b8b774ba79b562758ae375ad6caf7db9fa7893f863d6205263f93909931
sha512: 459b23ab18e5b9731605f291097221bcee268caa7a414d90d4e288f813a35206548ba94548258a71ce61829ee92e5f84ea8a863e63d8b7033174269071b42742
ssdeep: 12288:koZt7UExwRslNP38wwio8hWwdPtDMUVZQ0Mn:ZB+Wz8wfo8vdFpHQ0Mn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B5C4120B3595C067E52C4C308B835BFA9F55AE518D464B0FBAB0BF8EBD71380B52539A
sha3_384: b20e149dfd2ea4e82e4cb50f45edbe9dbec351f31f44a7afcc3a332b63577dfc04c1f36fd601dc72a2371d98a00c3be4
ep_bytes: 60be00b04d008dbe0060f2ff5783cdff
timestamp: 2021-12-28 18:38:54

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Depuración del programa de instalación de Microsoft DirectX
FileVersion: 4.9.0.0904
InternalName: dxsetup.exe
LegalCopyright: Copyright © Microsoft Corporation. Reservados todos los derechos.
OriginalFilename: dxsetup.exe
ProductName: Microsoft® DirectX para Windows®
ProductVersion: 4.9.0.0904
Translation: 0x040a 0x04b0

Generic.Mulinex.6C9B081E also known as:

LionicVirus.Win32.Parite.mfeV
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Mulinex.6C9B081E
FireEyeGeneric.mg.8ef8930773f75b37
CAT-QuickHealPUA.BitminRI.S9338387
McAfeeGenericRXAA-AA!8EF8930773F7
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005246d51 )
AlibabaTrojan:Win32/Miner.619af998
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.773f75
BaiduWin32.Trojan.Farfli.e
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
APEXMalicious
AvastWin32:CoinMiner-M [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Miner.gen
BitDefenderGeneric.Mulinex.6C9B081E
TencentMalware.Win32.Gencirc.10d0124e
Ad-AwareGeneric.Mulinex.6C9B081E
EmsisoftGeneric.Mulinex.6C9B081E (B)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
DrWebTrojan.Fakealert.59687
TrendMicroTROJ_GEN.R002C0DB922
McAfee-GW-EditionTrojan-FUEG!6DAD2219959C
SophosML/PE-A + Troj/Agent-BCPO
Paloaltogeneric.ml
JiangminTrojan.Sasfis.tq
AviraHEUR/AGEN.1200814
Antiy-AVLTrojan/Generic.ASCommon.FA
KingsoftWin32.Heur.KVM099.a.(kcloud)
GridinsoftRansom.Win32.Miner.sa
GDataWin32.Trojan.PSE.5LSHNI
AhnLab-V3Malware/Win32.RL_Generic.R352067
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34212.JmLfamP9jAhb
ALYacGeneric.Mulinex.6C9B081E
MAXmalware (ai score=89)
VBA32BScope.Trojan.Dynamer
MalwarebytesRiskWare.BitCoinMiner
TrendMicro-HouseCallTROJ_GEN.R002C0DB922
RisingBackdoor.Agent!1.B7E4 (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.ELG!tr.pws
AVGWin32:CoinMiner-M [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Generic.Mulinex.6C9B081E?

Generic.Mulinex.6C9B081E removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment