Categories: Malware

What is “Generic.Mulinex.EC86DCEF”?

The Generic.Mulinex.EC86DCEF is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.EC86DCEF virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.EC86DCEF?


File Info:

name: 326B81201FB6C4F572D5.mlwpath: /opt/CAPEv2/storage/binaries/c673eb39c3a113ebb6ccf624bbb2c68ec950aec6f5cdb0b8ab3dfd569c8defa7crc32: BCA0CD44md5: 326b81201fb6c4f572d5ea3b17ab37efsha1: 9b3dc2f5f25476fc270c9fb92e605b80fb0b969csha256: c673eb39c3a113ebb6ccf624bbb2c68ec950aec6f5cdb0b8ab3dfd569c8defa7sha512: 11df8c74948e23b4aaca3f78b52b5d94efeba1e38caf00d1dc8bc6ffbe5c647214a1319ac4f0d46e3c0ea0ae0df84a9a31f4a15ffa77d4f772afe6dd5beffca6ssdeep: 12288:4oZt7UExwRslNP38wwio8hWwdPtDMUVZQ0Mn:VB+Wz8wfo8vdFpHQ0Mntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T181C4120B3595C067E52C4C308B835BFA9F55AE518D464B0FBAB0BF8EBD71380B52539Asha3_384: 12462ab9e5bf9fcf8b2a99094dff778b27d443c6268f84c585aa8077f9001fdad4ba6397a675a8253e44f16b753fcc5eep_bytes: 60be00b04d008dbe0060f2ff5783cdfftimestamp: 2021-12-28 18:38:54

Version Info:

CompanyName: Microsoft CorporationFileDescription: Depuración del programa de instalación de Microsoft DirectXFileVersion: 4.9.0.0904InternalName: dxsetup.exeLegalCopyright: Copyright © Microsoft Corporation. Reservados todos los derechos.OriginalFilename: dxsetup.exeProductName: Microsoft® DirectX para Windows®ProductVersion: 4.9.0.0904Translation: 0x040a 0x04b0

Generic.Mulinex.EC86DCEF also known as:

Elastic malicious (high confidence)
DrWeb Trojan.Fakealert.59687
MicroWorld-eScan Generic.Mulinex.EC86DCEF
FireEye Generic.mg.326b81201fb6c4f5
CAT-QuickHeal PUA.BitminRI.S9338387
ALYac Generic.Mulinex.EC86DCEF
Cylance Unsafe
Zillya Trojan.CoinMiner.Win32.41696
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005246d51 )
K7GW Trojan ( 005246d51 )
Cybereason malicious.01fb6c
BitDefenderTheta Gen:NN.ZexaF.34182.JmLfaiw8KBib
Cyren W32/Trojan.CLL.gen!Eldorado
Symantec Miner.XMRig
ESET-NOD32 a variant of Win32/CoinMiner.BUF
ClamAV Multios.Coinminer.Miner-6781728-2
Kaspersky HEUR:Trojan.Win32.Miner.gen
BitDefender Generic.Mulinex.EC86DCEF
Avast Win32:CoinMiner-M [Trj]
Sophos ML/PE-A + Troj/Agent-BCPO
Comodo TrojWare.Win32.Agent.OSCF@5rs7jr
Baidu Win32.Trojan.Farfli.e
McAfee-GW-Edition Trojan-FUEG!AFF55550DA98
Emsisoft Generic.Mulinex.EC86DCEF (B)
Ikarus Trojan.Win32.CoinMiner
Jiangmin Trojan.Sasfis.tq
Avira HEUR/AGEN.1136186
Antiy-AVL Trojan/Generic.ASCommon.FA
Microsoft Trojan:Script/Phonzy.C!ml
ZoneAlarm VHO:Trojan.Win32.Miner.gen
GData Win32.Trojan.PSE.5LSHNI
AhnLab-V3 Malware/Win32.RL_Generic.R352067
McAfee GenericRXAA-AA!326B81201FB6
MAX malware (ai score=89)
VBA32 BScope.Trojan.Dynamer
Malwarebytes RiskWare.BitCoinMiner
APEX Malicious
Rising Backdoor.Agent!1.B7E4 (RDMK:cmRtazpcd8tbEBcVnBczpckbwhoU)
Yandex Trojan.Miner!YaRwrx+iOqs
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/CoinMiner.ELG!tr.pws
AVG Win32:CoinMiner-M [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_60% (D)

How to remove Generic.Mulinex.EC86DCEF?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago