Categories: Malware

About “Generic.Mulinex.DF56510E” infection

The Generic.Mulinex.DF56510E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.DF56510E virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.DF56510E?


File Info:

name: 422EC931935084BFD342.mlwpath: /opt/CAPEv2/storage/binaries/eec6b05ab3294e4d65e3009db2430e1109436b0813e640b66619c3ec60d10f86crc32: 06E02062md5: 422ec931935084bfd34208500e3504a4sha1: d5f29071c6539c383c739a10c759c33d2f15687esha256: eec6b05ab3294e4d65e3009db2430e1109436b0813e640b66619c3ec60d10f86sha512: 345000e9ad25a95d0d4cec0b9a6b4204062a6ec638bb62b968a371ad491fdefebe02d9549a885c62ddb2e987bf62a8f3042dee2b81821966ceb042b1f04254aessdeep: 12288:BoZt7UExwRslNP38wwio8hWwdPtDMUVZQ0Mn:MB+Wz8wfo8vdFpHQ0Mntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T144C4120B3595C057E52C4C308B835BFA9F55AE518E464B0FB6B0BF8EBD71380B52539Asha3_384: f49c757c43fcab4f0f6f05a895ff501d552ea17dbea568580b3c1569fd5aa042c51acdce8a3b36c092d62d53bbbbdcf3ep_bytes: 60be00b04d008dbe0060f2ff5783cdfftimestamp: 2021-12-28 18:38:54

Version Info:

CompanyName: Microsoft CorporationFileDescription: Depuración del programa de instalación de Microsoft DirectXFileVersion: 4.9.0.0904InternalName: dxsetup.exeLegalCopyright: Copyright © Microsoft Corporation. Reservados todos los derechos.OriginalFilename: dxsetup.exeProductName: Microsoft® DirectX para Windows®ProductVersion: 4.9.0.0904Translation: 0x040a 0x04b0

Generic.Mulinex.DF56510E also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Generic.Mulinex.DF56510E
CAT-QuickHeal PUA.BitminRI.S9338387
McAfee GenericRXAA-AA!422EC9319350
Cylance Unsafe
Zillya Trojan.CoinMiner.Win32.41696
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005246d51 )
K7GW Trojan ( 005246d51 )
Cybereason malicious.193508
Baidu Win32.Trojan.Farfli.e
Cyren W32/Trojan.CLL.gen!Eldorado
Symantec Miner.XMRig
ESET-NOD32 a variant of Win32/CoinMiner.BUF
APEX Malicious
ClamAV Multios.Coinminer.Miner-6781728-2
Kaspersky HEUR:Trojan.Win32.Miner.gen
BitDefender Generic.Mulinex.DF56510E
Avast Win32:CoinMiner-M [Trj]
Emsisoft Generic.Mulinex.DF56510E (B)
Comodo TrojWare.Win32.Agent.OSCF@5rs7jr
DrWeb Trojan.Fakealert.59687
McAfee-GW-Edition Trojan-FUEG!E38EF13414DC
Sophos ML/PE-A + Troj/Agent-BCPO
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Sasfis.tq
Avira HEUR/AGEN.1200814
Antiy-AVL Trojan/Generic.ASCommon.FA
Microsoft Trojan:Script/Phonzy.C!ml
ZoneAlarm VHO:Trojan.Win32.Miner.gen
GData Win32.Trojan.PSE.5LSHNI
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R352067
VBA32 BScope.Trojan.Dynamer
Malwarebytes RiskWare.BitCoinMiner
Rising Backdoor.Agent!1.B7E4 (RDMK:cmRtazpcd8tbEBcVnBczpckbwhoU)
Yandex Trojan.Miner!YaRwrx+iOqs
MAX malware (ai score=85)
eGambit Unsafe.AI_Score_100%
Fortinet W32/CoinMiner.ELG!tr.pws
BitDefenderTheta Gen:NN.ZexaF.34182.JmLfaC7Wrdgb
AVG Win32:CoinMiner-M [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_60% (D)
MaxSecure Trojan.Malware.300983.susgen

How to remove Generic.Mulinex.DF56510E?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago