Malware

Should I remove “Generic.Mulinex.E26992AB”?

Malware Removal

The Generic.Mulinex.E26992AB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.E26992AB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.E26992AB?


File Info:

name: 97A5821C160349B7E3B2.mlw
path: /opt/CAPEv2/storage/binaries/d2cac64c2e70b0191210047930891f7a9b472e496eabacaed051ae83f1b7cf36
crc32: A03AD5B2
md5: 97a5821c160349b7e3b2a6b9c9dff355
sha1: 66709780ae6b79ebfeb0beda78f884a592666dd3
sha256: d2cac64c2e70b0191210047930891f7a9b472e496eabacaed051ae83f1b7cf36
sha512: 624d01e75bc8096573174b3f02c33a4b6002d400013ebefefb0c61f07d24727e18c759fae7165473cbb97daf0183e409ef5d440b1f771273149b982faa109932
ssdeep: 12288:hoZt7UExwRslNP38wwio8hWwdPtDMUVZQ0Mn:sB+Wz8wfo8vdFpHQ0Mn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14EC4120B3595C057E52C4C308B835BFA9F55AE518E464B0FB6B0BF8EBD71380B52539A
sha3_384: 92ed7ce2ceba890ae6cac8b9eb4e335b762791dfebabc8030740a3ed996d0740212c7b116fb5e67385f3463d44b1ae2b
ep_bytes: 60be00b04d008dbe0060f2ff5783cdff
timestamp: 2021-12-28 18:38:54

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Depuración del programa de instalación de Microsoft DirectX
FileVersion: 4.9.0.0904
InternalName: dxsetup.exe
LegalCopyright: Copyright © Microsoft Corporation. Reservados todos los derechos.
OriginalFilename: dxsetup.exe
ProductName: Microsoft® DirectX para Windows®
ProductVersion: 4.9.0.0904
Translation: 0x040a 0x04b0

Generic.Mulinex.E26992AB also known as:

BkavW32.AIDetect.malware2
LionicVirus.Win32.Parite.mfeV
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Mulinex.E26992AB
FireEyeGeneric.mg.97a5821c160349b7
CAT-QuickHealPUA.BitminRI.S9338387
ALYacGeneric.Mulinex.E26992AB
MalwarebytesRiskWare.BitCoinMiner
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
BitDefenderGeneric.Mulinex.E26992AB
K7GWTrojan ( 005246d51 )
K7AntiVirusTrojan ( 005246d51 )
BitDefenderThetaGen:NN.ZexaF.34212.JmLfaCfgkejb
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
BaiduWin32.Trojan.Farfli.e
TrendMicro-HouseCallTROJ_GEN.R002C0DB722
AvastWin32:CoinMiner-M [Trj]
ClamAVMultios.Coinminer.Miner-6781728-2
KasperskyHEUR:Trojan.Win32.Miner.gen
AlibabaTrojan:Win32/Miner.c9f463db
RisingBackdoor.Agent!1.B7E4 (CLOUD)
Ad-AwareGeneric.Mulinex.E26992AB
EmsisoftGeneric.Mulinex.E26992AB (B)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
DrWebTrojan.Fakealert.59687
ZillyaTrojan.CoinMiner.Win32.41696
TrendMicroTROJ_GEN.R002C0DB722
McAfee-GW-EditionTrojan-FUEG!800BB7F7713D
SentinelOneStatic AI – Malicious PE
SophosML/PE-A + Troj/Agent-BCPO
APEXMalicious
JiangminTrojan.Sasfis.tq
MaxSecureTrojan.Malware.300983.susgen
AviraHEUR/AGEN.1200814
Antiy-AVLTrojan/Win32.FlyStudio.a
MicrosoftTrojan:Win32/CoinMiner
GridinsoftRansom.Win32.Miner.sa
ZoneAlarmVHO:Trojan.Win32.Miner.gen
GDataWin32.Malware.Coinminer.45LX20
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R352067
Acronissuspicious
McAfeeGenericRXAA-AA!97A5821C1603
VBA32BScope.Trojan.Dynamer
PandaTrj/GdSda.A
TencentWin32.Trojan.Coinminer.Huzd
YandexTrojan.Miner!YaRwrx+iOqs
MAXmalware (ai score=86)
eGambitUnsafe.AI_Score_100%
FortinetW32/CoinMiner.ELG!tr.pws
AVGWin32:CoinMiner-M [Trj]
Cybereasonmalicious.c16034
Paloaltogeneric.ml

How to remove Generic.Mulinex.E26992AB?

Generic.Mulinex.E26992AB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment