Malware

Generic.Mulinex.D5E1C63A (file analysis)

Malware Removal

The Generic.Mulinex.D5E1C63A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.D5E1C63A virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Empties the Recycle Bin, indicative of ransomware
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.D5E1C63A?


File Info:

name: D2CCE3E407CA0EF4B817.mlw
path: /opt/CAPEv2/storage/binaries/2b3848d6a7159f977150e15d03ee62a5827f7904532c193fca471458d3e00671
crc32: AAA7F4BC
md5: d2cce3e407ca0ef4b817422ce6722092
sha1: dad7ee76ea02e5b5eb27bc5d227e7ad5a5f741b9
sha256: 2b3848d6a7159f977150e15d03ee62a5827f7904532c193fca471458d3e00671
sha512: 10a8c553bf917714f535a125e571a59a6f12ace6b538f88bd1a1c258ad99f96a7047e84189e77a19b48389e2a74215cb812434921e992a6102e92e1d45f7f98e
ssdeep: 12288:mg0kk4Mqqi4XuuJwtPslNP38wwio8hWs8qaOG7xw:t0qoRwtEz8wfo8LaOGdw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T167C4121F261494A1D88C8C30C9A78AB96E24FD52CD416A8FFAB47F4E3D367C0B11658F
sha3_384: 137b4458334fde6dc1285fc3e4b943fd0d248aa159f1872f8b0c2d860cb58e25cd8a0fba90801ce29b5d96c425b8986f
ep_bytes: 60be00604d008dbe00b0f2ff5783cdff
timestamp: 2021-12-10 19:21:15

Version Info:

CompanyName: Babylon Software Ltd.
FileDescription: Babylon Setup SE
FileVersion: 10.1.0.0
InternalName: Setup Stub
LegalCopyright: Copyright © Babylon Software Ltd. 1997-2016
OriginalFilename: SetupStub.exe
ProductName: Babylon Setup
ProductVersion: 10.1.0.0
Translation: 0x0409 0x04b0

Generic.Mulinex.D5E1C63A also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Mulinex.D5E1C63A
FireEyeGeneric.mg.d2cce3e407ca0ef4
CAT-QuickHealPUA.BitminRI.S9338387
ALYacGeneric.Mulinex.D5E1C63A
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7GWTrojan ( 005246d51 )
K7AntiVirusTrojan ( 005246d51 )
BaiduWin32.Trojan.Farfli.e
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
APEXMalicious
ClamAVMultios.Coinminer.Miner-6781728-2
Kasperskynot-a-virus:HEUR:RiskTool.Win32.BitMiner.gen
BitDefenderGeneric.Mulinex.D5E1C63A
AvastWin32:CoinMiner-M [Trj]
Ad-AwareGeneric.Mulinex.D5E1C63A
EmsisoftGeneric.Mulinex.D5E1C63A (B)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
DrWebTrojan.BtcMine.3404
McAfee-GW-EditionArtemis!Trojan
SophosML/PE-A + Troj/Agent-BCPO
IkarusWorm.Win32.Nuj
JiangminTrojan.Miner.mmk
AviraHEUR/AGEN.1136186
Antiy-AVLTrojan/Generic.ASCommon.FA
KingsoftWin32.Heur.KVM099.a.(kcloud)
MicrosoftTrojan:Script/Phonzy.B!ml
GDataWin32.Trojan.PSE.12FI8JT
CynetMalicious (score: 100)
AhnLab-V3Unwanted/Win.BitMiner.R457776
Acronissuspicious
McAfeeGenericRXAA-AA!D2CCE3E407CA
MAXmalware (ai score=81)
VBA32BScope.Backdoor.Poison
MalwarebytesRiskWare.BitCoinMiner
RisingBackdoor.Agent!1.B7E4 (CLASSIC)
YandexTrojan.GenAsa!CnhHeVv4fes
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/CoinMiner.ELG!tr.pws
BitDefenderThetaGen:NN.ZexaF.34084.ImLfaePyNuij
AVGWin32:CoinMiner-M [Trj]
Cybereasonmalicious.407ca0
PandaTrj/Genetic.gen
MaxSecureTrojan.Malware.300983.susgen

How to remove Generic.Mulinex.D5E1C63A?

Generic.Mulinex.D5E1C63A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment