Malware

Should I remove “Generic.Mulinex.E4B6A2BC”?

Malware Removal

The Generic.Mulinex.E4B6A2BC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.E4B6A2BC virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.E4B6A2BC?


File Info:

name: 38754F2F4C5BD61D9FD2.mlw
path: /opt/CAPEv2/storage/binaries/600eee02d4ee181071135bec1320be77e5a78773a81b79b881fd34d72cd4e83a
crc32: 6265858F
md5: 38754f2f4c5bd61d9fd2eccd81235215
sha1: 86a3942ff8534c9715a62bb410c14d5055ba5520
sha256: 600eee02d4ee181071135bec1320be77e5a78773a81b79b881fd34d72cd4e83a
sha512: e0a7c1633b2c915b79e26d397787f24baacf54892e0640f9376918b2bfc5e1c6347e32fb111f98eaed2c01ec7d86c6ea3a2a675cedbafeef6b488787b4378782
ssdeep: 12288:poZt7UExwRslNP38wwio8hWwdPtDMUVZQ0Mn:0B+Wz8wfo8vdFpHQ0Mn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T104C4120B3595C067E52C4C308B835BFA9F55AE518D464B0FBAB0BF8EBD71380B52539A
sha3_384: e151e0580ebc661fd06308ca8c8801ec8a01ec551d3b1b3897f6b047d5ae70cade662d66899dcac710e44ff1787bf78e
ep_bytes: 60be00b04d008dbe0060f2ff5783cdff
timestamp: 2021-12-28 18:38:54

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Depuración del programa de instalación de Microsoft DirectX
FileVersion: 4.9.0.0904
InternalName: dxsetup.exe
LegalCopyright: Copyright © Microsoft Corporation. Reservados todos los derechos.
OriginalFilename: dxsetup.exe
ProductName: Microsoft® DirectX para Windows®
ProductVersion: 4.9.0.0904
Translation: 0x040a 0x04b0

Generic.Mulinex.E4B6A2BC also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Mulinex.E4B6A2BC
FireEyeGeneric.mg.38754f2f4c5bd61d
CAT-QuickHealPUA.BitminRI.S9338387
McAfeeGenericRXAA-AA!38754F2F4C5B
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
BitDefenderGeneric.Mulinex.E4B6A2BC
K7GWTrojan ( 005246d51 )
K7AntiVirusTrojan ( 005246d51 )
BaiduWin32.Trojan.Farfli.e
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
APEXMalicious
ClamAVMultios.Coinminer.Miner-6781728-2
KasperskyHEUR:Trojan.Win32.Miner.gen
RisingBackdoor.Agent!1.B7E4 (RDMK:cmRtazpcd8tbEBcVnBczpckbwhoU)
SophosML/PE-A + Troj/Agent-BCPO
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
DrWebTrojan.Fakealert.59687
ZillyaTrojan.CoinMiner.Win32.41696
McAfee-GW-EditionTrojan-FUEG!6B50FD3C89F8
EmsisoftGeneric.Mulinex.E4B6A2BC (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Sasfis.tq
AviraHEUR/AGEN.1136186
MAXmalware (ai score=82)
Antiy-AVLTrojan/Generic.ASCommon.FA
MicrosoftTrojan:Script/Phonzy.C!ml
GDataWin32.Trojan.PSE.5LSHNI
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R352067
VBA32BScope.Trojan.Dynamer
ALYacGeneric.Mulinex.E4B6A2BC
MalwarebytesRiskWare.BitCoinMiner
PandaTrj/GdSda.A
YandexTrojan.Miner!YaRwrx+iOqs
IkarusTrojan.Win32.CoinMiner
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.ELG!tr.pws
BitDefenderThetaGen:NN.ZexaF.34182.JmLfaaiXe5db
AVGWin32:CoinMiner-M [Trj]
Cybereasonmalicious.f4c5bd
AvastWin32:CoinMiner-M [Trj]

How to remove Generic.Mulinex.E4B6A2BC?

Generic.Mulinex.E4B6A2BC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment