Categories: Malware

What is “Generic.Mulinex.81AB2324”?

The Generic.Mulinex.81AB2324 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.81AB2324 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.81AB2324?


File Info:

name: 32750FA2E329ED6FBEDB.mlwpath: /opt/CAPEv2/storage/binaries/451b18f481dd732ebe85b7cdff1e850b381eec683a048cd6527fe99890950af8crc32: 8CD204FEmd5: 32750fa2e329ed6fbedbb299fecc9971sha1: 8152d82ebb1d1643b33acb8cd984330326af0028sha256: 451b18f481dd732ebe85b7cdff1e850b381eec683a048cd6527fe99890950af8sha512: 6464afcd01f5b0a1a6c88fc9b5fb6165728f100595b57cad57e5efc50a136ded5ce9056cdb80f997f0bb2e55a597d58db48a7a287df91fc1fdd31a879e2e90b1ssdeep: 12288:FoZt7UExwRslNP38wwio8hWwQPtDMUVn7I/+x:oB+Wz8wfo8vQFpJ7I/Ctype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14AC4120B6155C463E51C4C308B839FFB9F55AE558E468B0FB6B0BF9EAD70380B52538Asha3_384: a3ad879cd9842e310cfec676efaca92e43bf9edf36de7ba840d33ade03b1c79f9a50fa5c75c82c1a071e58304b258f85ep_bytes: 60be00a04d008dbe0070f2ff5783cdfftimestamp: 2021-12-28 18:38:54

Version Info:

CompanyName: Microsoft CorporationFileDescription: Depuración del programa de instalación de Microsoft DirectXFileVersion: 4.9.0.0904InternalName: dxsetup.exeLegalCopyright: Copyright © Microsoft Corporation. Reservados todos los derechos.OriginalFilename: dxsetup.exeProductName: Microsoft® DirectX para Windows®ProductVersion: 4.9.0.0904Translation: 0x040a 0x04b0

Generic.Mulinex.81AB2324 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Generic.Mulinex.81AB2324
FireEye Generic.mg.32750fa2e329ed6f
CAT-QuickHeal PUA.BitminRI.S9338387
McAfee GenericRXAA-AA!32750FA2E329
Cylance Unsafe
Zillya Trojan.CoinMiner.Win32.41696
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005246d51 )
BitDefender Generic.Mulinex.81AB2324
K7GW Trojan ( 005246d51 )
Cybereason malicious.2e329e
BitDefenderTheta Gen:NN.ZexaF.34182.JmLfaOqDQnob
Cyren W32/Trojan.CLL.gen!Eldorado
Symantec Miner.XMRig
ESET-NOD32 a variant of Win32/CoinMiner.BUF
Baidu Win32.Trojan.Farfli.e
Avast Win32:CoinMiner-M [Trj]
ClamAV Multios.Coinminer.Miner-6781728-2
Kaspersky HEUR:Trojan.Win32.Miner.gen
Rising Backdoor.Agent!1.B7E4 (RDMK:cmRtazpHCJPwAzqNnHCTtE33X8U2)
Ad-Aware Generic.Mulinex.81AB2324
Sophos ML/PE-A + Troj/Agent-BCPO
Comodo TrojWare.Win32.Agent.OSCF@5rs7jr
DrWeb Trojan.Fakealert.59687
McAfee-GW-Edition Trojan-FUEG!7C6EF66FDED5
SentinelOne Static AI – Malicious PE
Emsisoft Generic.Mulinex.81AB2324 (B)
APEX Malicious
GData Win32.Malware.Coinminer.6ZMG44
Jiangmin Trojan.Sasfis.tq
Webroot W32.Malware.Gen
Avira HEUR/AGEN.1136186
Antiy-AVL Trojan/Generic.ASCommon.FA
Microsoft Trojan:Win32/CoinMiner
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R352067
Acronis suspicious
VBA32 BScope.Trojan.Dynamer
ALYac Generic.Mulinex.81AB2324
MAX malware (ai score=85)
Malwarebytes RiskWare.BitCoinMiner
Panda Trj/GdSda.A
Tencent Malware.Win32.Gencirc.10d00328
Yandex Trojan.Miner!ismK3Zgwh1c
eGambit Unsafe.AI_Score_100%
Fortinet W32/CoinMiner.ELG!tr.pws
AVG Win32:CoinMiner-M [Trj]
CrowdStrike win/malicious_confidence_70% (D)
MaxSecure Trojan.Malware.300983.susgen

How to remove Generic.Mulinex.81AB2324?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago