Malware

Generic.Mulinex.C34AE1EF (file analysis)

Malware Removal

The Generic.Mulinex.C34AE1EF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.C34AE1EF virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.C34AE1EF?


File Info:

name: 5D15C1DD2C59CEAD11A6.mlw
path: /opt/CAPEv2/storage/binaries/09d77a48723689d20a56c43fd0467e50017dfc2ac72bc0f00b48e02df2120c82
crc32: 6EDB3533
md5: 5d15c1dd2c59cead11a67c25acbfb1ab
sha1: a5d55f798c786c6628098298cc7c359a2cac0d1d
sha256: 09d77a48723689d20a56c43fd0467e50017dfc2ac72bc0f00b48e02df2120c82
sha512: 5c3773294ef71d594d21b1b8d42ee3b6dfb763b61b38a89a98b3832fba3b9ba37589ec2bb47a2ab43ccaa9ec67f21d31d9ae9eeb97e8add1cdeb861516fa8042
ssdeep: 12288:UoZt7UExwRslNP38wwio8hWwdPtDMUVZQ0Mn:JB+Wz8wfo8vdFpHQ0Mn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T154C4120B3595C067E52C4C308B835BFA9F55AE518D464B0FBAB0BF8EBD71380B52539A
sha3_384: 7de5ed26e089890f7226c3f9361908217356da074318fdf77d028d668d214b19dcd2438277c6b9772585ed69bec5299b
ep_bytes: 60be00b04d008dbe0060f2ff5783cdff
timestamp: 2021-12-28 18:38:54

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Depuración del programa de instalación de Microsoft DirectX
FileVersion: 4.9.0.0904
InternalName: dxsetup.exe
LegalCopyright: Copyright © Microsoft Corporation. Reservados todos los derechos.
OriginalFilename: dxsetup.exe
ProductName: Microsoft® DirectX para Windows®
ProductVersion: 4.9.0.0904
Translation: 0x040a 0x04b0

Generic.Mulinex.C34AE1EF also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Mulinex.C34AE1EF
FireEyeGeneric.mg.5d15c1dd2c59cead
CAT-QuickHealPUA.BitminRI.S9338387
McAfeeGenericRXAA-AA!5D15C1DD2C59
CylanceUnsafe
ZillyaTrojan.CoinMiner.Win32.41696
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005246d51 )
BitDefenderGeneric.Mulinex.C34AE1EF
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.d2c59c
BitDefenderThetaGen:NN.ZexaF.34182.JmLfa0p!Cbbb
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
BaiduWin32.Trojan.Farfli.e
ClamAVMultios.Coinminer.Miner-6781728-2
KasperskyHEUR:Trojan.Win32.Miner.gen
RisingBackdoor.Agent!1.B7E4 (RDMK:cmRtazpcd8tbEBcVnBczpckbwhoU)
Ad-AwareGeneric.Mulinex.C34AE1EF
SophosML/PE-A + Troj/Agent-BCPO
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
DrWebTrojan.Fakealert.59687
McAfee-GW-EditionTrojan-FUEG!FEE8868C6744
SentinelOneStatic AI – Malicious PE
EmsisoftGeneric.Mulinex.C34AE1EF (B)
APEXMalicious
GDataWin32.Malware.Coinminer.EFM1ME
JiangminTrojan.Sasfis.tq
AviraHEUR/AGEN.1200814
Antiy-AVLTrojan/Generic.ASCommon.FA
ZoneAlarmVHO:Trojan.Win32.Miner.gen
MicrosoftTrojan:Win32/CoinMiner
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R352067
Acronissuspicious
VBA32BScope.Trojan.Dynamer
ALYacGeneric.Mulinex.C34AE1EF
MAXmalware (ai score=82)
MalwarebytesRiskWare.BitCoinMiner
PandaTrj/GdSda.A
YandexTrojan.Miner!YaRwrx+iOqs
FortinetW32/CoinMiner.ELG!tr.pws
AVGWin32:CoinMiner-M [Trj]
AvastWin32:CoinMiner-M [Trj]
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Generic.Mulinex.C34AE1EF?

Generic.Mulinex.C34AE1EF removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment