Malware

How to remove “Generic.Mulinex.E9AE2894”?

Malware Removal

The Generic.Mulinex.E9AE2894 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.E9AE2894 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.E9AE2894?


File Info:

name: 101BE5AD85C986DFD3C1.mlw
path: /opt/CAPEv2/storage/binaries/a971a61ee5dfc33de0952c28ba63287dd193cbbe18ca3f01bc63811046d9013e
crc32: 36ABBB33
md5: 101be5ad85c986dfd3c1e24a9a334d19
sha1: dfb937a7e331dd24801cf3fb1c3cd4ddf688dc2a
sha256: a971a61ee5dfc33de0952c28ba63287dd193cbbe18ca3f01bc63811046d9013e
sha512: ae624640f5bc494ca6a98c985e5cd8948de54df6a5f778c6e56dcd547c40be9ac3a7f2f72af0aaa74d02eb16257b3e0f275b42928f345a450c9e34af1c09b942
ssdeep: 12288:soZt7UExwRslNP38wwio8hWwxVZvvF7I/+:BB+Wz8wfo8vxXvF7I/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11EC4120B7299C156E51C4C318F835FF65F51BE608D464B4FBAB0BF5EBAB0280B42539A
sha3_384: 0e7c5587ce23c0bd40771ec1ee8e6ad740c504c7abda11e96d5adda30fd1b984d594f0f4f6306e3f0fd7e06532f6424c
ep_bytes: 60be00a04d008dbe0070f2ff5783cdff
timestamp: 2021-12-28 18:38:54

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Depuración del programa de instalación de Microsoft DirectX
FileVersion: 4.9.0.0904
InternalName: dxsetup.exe
LegalCopyright: Copyright © Microsoft Corporation. Reservados todos los derechos.
OriginalFilename: dxsetup.exe
ProductName: Microsoft® DirectX para Windows®
ProductVersion: 4.9.0.0904
Translation: 0x040a 0x04b0

Generic.Mulinex.E9AE2894 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Fakealert.59687
MicroWorld-eScanGeneric.Mulinex.E9AE2894
FireEyeGeneric.mg.101be5ad85c986df
CAT-QuickHealPUA.BitminRI.S9338387
McAfeeGenericRXAA-AA!101BE5AD85C9
CylanceUnsafe
ZillyaTrojan.CoinMiner.Win32.41696
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (D)
K7GWTrojan ( 005376ae1 )
K7AntiVirusTrojan ( 005376ae1 )
BitDefenderThetaGen:NN.ZexaF.34182.JmKfaOhMjQeb
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
TrendMicro-HouseCallTROJ_GEN.R03BC0DAS22
ClamAVMultios.Coinminer.Miner-6781728-2
KasperskyHEUR:Trojan.Win32.Miner.gen
BitDefenderGeneric.Mulinex.E9AE2894
AvastWin32:CoinMiner-M [Trj]
TencentMalware.Win32.Gencirc.10d00328
Ad-AwareGeneric.Mulinex.E9AE2894
SophosML/PE-A + Troj/Agent-BCPO
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
BaiduWin32.Trojan.Farfli.e
TrendMicroTROJ_GEN.R03BC0DAS22
McAfee-GW-EditionBehavesLike.Win32.Fake.hc
EmsisoftGeneric.Mulinex.E9AE2894 (B)
IkarusTrojan.Win32.CoinMiner
GDataWin32.Trojan.PSE.5LSHNI
JiangminTrojan.Sasfis.tq
AviraHEUR/AGEN.1136186
Antiy-AVLTrojan/Generic.ASCommon.FA
ZoneAlarmVHO:Trojan.Win32.Miner.gen
MicrosoftTrojan:Win32/Woreflint.A!cl
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R352067
Acronissuspicious
ALYacGeneric.Mulinex.E9AE2894
MAXmalware (ai score=82)
VBA32BScope.Trojan.Dynamer
MalwarebytesRiskWare.BitCoinMiner
APEXMalicious
RisingBackdoor.Agent!1.B7E4 (RDMK:cmRtazpwOdAY1rA0joHmYxwt02B5)
YandexTrojan.GenAsa!CnhHeVv4fes
SentinelOneStatic AI – Malicious PE
FortinetW32/CoinMiner.ELG!tr.pws
AVGWin32:CoinMiner-M [Trj]
Cybereasonmalicious.d85c98
PandaTrj/GdSda.A

How to remove Generic.Mulinex.E9AE2894?

Generic.Mulinex.E9AE2894 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment