Categories: Malware

About “Generic.Mulinex.E5E2EAD6” infection

The Generic.Mulinex.E5E2EAD6 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.E5E2EAD6 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.E5E2EAD6?


File Info:

name: 0CB7E5B0D60568B27B1F.mlwpath: /opt/CAPEv2/storage/binaries/e37a553359ac26ed43e24d8daf3d74857bbe3a6556ec90ed7055018da448ccdfcrc32: 60C21788md5: 0cb7e5b0d60568b27b1ffdfc761a54e1sha1: dc85382ed32d5fdffcd9c60215ffa9a4c2ea8c07sha256: e37a553359ac26ed43e24d8daf3d74857bbe3a6556ec90ed7055018da448ccdfsha512: e3e9eee5587174a2b1f24d17b7d88789bed9554dc47e4e4d5da9a76841c39e9127b0a20dfc6f29a7d1c11869e686b9cf7604caba2fa834401d3bedc18bfedfe1ssdeep: 12288:joZt7UExwRslNP38wwio8hWwQPtDMUVn7I/+x:mB+Wz8wfo8vQFpJ7I/Ctype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B9C4120B6155C463E51C4C308B839FFB9F55AE558E468B0FB6B0BF9EAD70380B52538Asha3_384: 710f92c5cc6cfd4b5129ed102e32ce3e0a8d4b79e9944a559f143371a434a611f690a66e49e8d379a58724254ab22e1eep_bytes: 60be00a04d008dbe0070f2ff5783cdfftimestamp: 2021-12-28 18:38:54

Version Info:

CompanyName: Microsoft CorporationFileDescription: Depuración del programa de instalación de Microsoft DirectXFileVersion: 4.9.0.0904InternalName: dxsetup.exeLegalCopyright: Copyright © Microsoft Corporation. Reservados todos los derechos.OriginalFilename: dxsetup.exeProductName: Microsoft® DirectX para Windows®ProductVersion: 4.9.0.0904Translation: 0x040a 0x04b0

Generic.Mulinex.E5E2EAD6 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal PUA.BitminRI.S9338387
McAfee GenericRXAA-AA!0CB7E5B0D605
Cylance Unsafe
Zillya Trojan.CoinMiner.Win32.41696
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005246d51 )
K7GW Trojan ( 005246d51 )
Cybereason malicious.0d6056
Baidu Win32.Trojan.Farfli.e
Cyren W32/Trojan.CLL.gen!Eldorado
Symantec Miner.XMRig
ESET-NOD32 a variant of Win32/CoinMiner.BUF
APEX Malicious
ClamAV Multios.Coinminer.Miner-6781728-2
Kaspersky HEUR:Trojan.Win32.Miner.gen
BitDefender Generic.Mulinex.E5E2EAD6
MicroWorld-eScan Generic.Mulinex.E5E2EAD6
Avast Win32:CoinMiner-M [Trj]
Tencent Malware.Win32.Gencirc.10d00328
Emsisoft Generic.Mulinex.E5E2EAD6 (B)
Comodo TrojWare.Win32.Agent.OSCF@5rs7jr
DrWeb Trojan.Fakealert.59687
McAfee-GW-Edition Trojan-FUEG!1C5432639198
FireEye Generic.mg.0cb7e5b0d60568b2
Sophos ML/PE-A + Troj/Agent-BCPO
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Sasfis.tq
Webroot W32.Malware.Gen
Avira HEUR/AGEN.1136186
Antiy-AVL Trojan/Generic.ASCommon.FA
Kingsoft Win32.Heur.KVM099.a.(kcloud)
Microsoft Trojan:Script/Phonzy.C!ml
ZoneAlarm HEUR:Trojan.Win32.Miner.gen
GData Win32.Malware.Coinminer.W47NXA
AhnLab-V3 Malware/Win32.RL_Generic.R352067
BitDefenderTheta Gen:NN.ZexaF.34182.JmLfaWGL9Xcb
ALYac Generic.Mulinex.E5E2EAD6
MAX malware (ai score=88)
VBA32 BScope.Trojan.Dynamer
Malwarebytes RiskWare.BitCoinMiner
Rising Backdoor.Agent!1.B7E4 (RDMK:cmRtazpHCJPwAzqNnHCTtE33X8U2)
Yandex Trojan.Miner!ismK3Zgwh1c
Ikarus Trojan.Win32.CoinMiner
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/CoinMiner.ELG!tr.pws
AVG Win32:CoinMiner-M [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_70% (D)

How to remove Generic.Mulinex.E5E2EAD6?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago