Malware

Generic.Mulinex.E13BF4A0 removal instruction

Malware Removal

The Generic.Mulinex.E13BF4A0 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.E13BF4A0 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.E13BF4A0?


File Info:

name: 4721F31E575ADC20DF4F.mlw
path: /opt/CAPEv2/storage/binaries/192baa8e42fad0fb8f2f86bc161db054f6d52e6e7c91d0a5a563744e3c0ab665
crc32: C331815E
md5: 4721f31e575adc20df4feabdd8b5fc7d
sha1: 241fc466a732a4b35161d29c54072c1f36a26bda
sha256: 192baa8e42fad0fb8f2f86bc161db054f6d52e6e7c91d0a5a563744e3c0ab665
sha512: a8cb40bd5a713e3f2e14f64615c5aebfc8d0e9e7452fe27eb1073800efdb0a75e9db67bd0f53fa0e3054e83d4712efa6f093bb546dbd54c9cbcbe536748dd58b
ssdeep: 12288:woZt7UExwRslNP38wwio8hWwdPtDMUVZQ0Mn:NB+Wz8wfo8vdFpHQ0Mn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BBC4120B3595C067E52C4C308B835BFA9F55AE518D464B0FBAB0BF8EBD71380B52539A
sha3_384: 7fe773ebb44e3a9e9c49598db036e54a3667d54aa2fb44ad1424735764b4fd86bdd4320ec1d2f61652ea20d2edb03f34
ep_bytes: 60be00b04d008dbe0060f2ff5783cdff
timestamp: 2021-12-28 18:38:54

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Depuración del programa de instalación de Microsoft DirectX
FileVersion: 4.9.0.0904
InternalName: dxsetup.exe
LegalCopyright: Copyright © Microsoft Corporation. Reservados todos los derechos.
OriginalFilename: dxsetup.exe
ProductName: Microsoft® DirectX para Windows®
ProductVersion: 4.9.0.0904
Translation: 0x040a 0x04b0

Generic.Mulinex.E13BF4A0 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Fakealert.59687
CynetMalicious (score: 100)
FireEyeGeneric.mg.4721f31e575adc20
CAT-QuickHealPUA.BitminRI.S9338387
McAfeeGenericRXAA-AA!4721F31E575A
CylanceUnsafe
ZillyaTrojan.CoinMiner.Win32.41696
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
CrowdStrikewin/malicious_confidence_60% (D)
BitDefenderThetaGen:NN.ZexaF.34182.JmLfaiupP0ob
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
ClamAVMultios.Coinminer.Miner-6781728-2
KasperskyHEUR:Trojan.Win32.Miner.gen
BitDefenderGeneric.Mulinex.E13BF4A0
MicroWorld-eScanGeneric.Mulinex.E13BF4A0
AvastWin32:CoinMiner-M [Trj]
EmsisoftGeneric.Mulinex.E13BF4A0 (B)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
BaiduWin32.Trojan.Farfli.e
McAfee-GW-EditionTrojan-FUEG!BE99A913053D
SophosML/PE-A + Troj/Agent-BCPO
IkarusTrojan.Win32.CoinMiner
JiangminTrojan.Sasfis.tq
AviraHEUR/AGEN.1136186
Antiy-AVLTrojan/Win32.FlyStudio.a
MicrosoftTrojan:Script/Phonzy.C!ml
ZoneAlarmVHO:Trojan.Win32.Miner.gen
GDataWin32.Trojan.PSE.5LSHNI
AhnLab-V3Malware/Win32.RL_Generic.R352067
VBA32BScope.Trojan.Dynamer
ALYacGeneric.Mulinex.E13BF4A0
MAXmalware (ai score=85)
MalwarebytesRiskWare.BitCoinMiner
APEXMalicious
RisingBackdoor.Agent!1.B7E4 (RDMK:cmRtazpcd8tbEBcVnBczpckbwhoU)
YandexTrojan.GenAsa!CnhHeVv4fes
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.ELG!tr.pws
AVGWin32:CoinMiner-M [Trj]
Cybereasonmalicious.e575ad
PandaTrj/GdSda.A

How to remove Generic.Mulinex.E13BF4A0?

Generic.Mulinex.E13BF4A0 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment