Categories: Malware

How to remove “Generic.Mulinex.095F76C7”?

The Generic.Mulinex.095F76C7 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.095F76C7 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.095F76C7?


File Info:

name: 5B1EF12E6A1264A9E968.mlwpath: /opt/CAPEv2/storage/binaries/99bc3575846ebf5ff24a7f60db08e3b11b7a1b149ecbf30451af6a1729020292crc32: F932B810md5: 5b1ef12e6a1264a9e9685454f07f25aesha1: dad258df8d96895ee45062a582ce56b6cdd1018esha256: 99bc3575846ebf5ff24a7f60db08e3b11b7a1b149ecbf30451af6a1729020292sha512: a8a29268458e0339c21d981add39f928b87dfaade39ff0d6c2aa6aedfc056bd1c5bf86f3d225600cc9d788c8d2c322faa18d4540a7c1a7bdfca8b508b7996d14ssdeep: 12288:UoZt7UExwRslNP38wwio8hWwxPtDMUV9L:JB+Wz8wfo8vxFp/Ltype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F1C4120B6559C462E42C4C30CA839BF79E54FF518E528B4BB6B07F8E7E71380B52529Asha3_384: 67dc67def5b1dfc0905aa2a02fd0070f303c1161031f235f1336bd5aa15197cad034d806b52bcaa7c412786654eed63aep_bytes: 60be00604d008dbe00b0f2ff5783cdfftimestamp: 2021-12-28 18:38:54

Version Info:

CompanyName: Microsoft CorporationFileDescription: Depuración del programa de instalación de Microsoft DirectXFileVersion: 4.9.0.0904InternalName: dxsetup.exeLegalCopyright: Copyright © Microsoft Corporation. Reservados todos los derechos.OriginalFilename: dxsetup.exeProductName: Microsoft® DirectX para Windows®ProductVersion: 4.9.0.0904Translation: 0x040a 0x04b0

Generic.Mulinex.095F76C7 also known as:

Elastic malicious (high confidence)
ClamAV Multios.Coinminer.Miner-6781728-2
FireEye Generic.mg.5b1ef12e6a1264a9
CAT-QuickHeal PUA.BitminRI.S9338387
McAfee GenericRXAA-FA!5B1EF12E6A12
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005246d51 )
BitDefender Generic.Mulinex.095F76C7
K7GW Trojan ( 005246d51 )
Cybereason malicious.e6a126
Baidu Win32.Trojan.Farfli.e
Cyren W32/Trojan.CLL.gen!Eldorado
Symantec Miner.XMRig
ESET-NOD32 a variant of Win32/CoinMiner.BUF
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Miner.gen
MicroWorld-eScan Generic.Mulinex.095F76C7
Rising Backdoor.Agent!1.B7E4 (RDMK:cmRtazrQj7fh7nThz6H5LjfcuGOS)
Ad-Aware Generic.Mulinex.095F76C7
Sophos ML/PE-A + Troj/Agent-BCPO
Comodo TrojWare.Win32.Agent.OSCF@5rs7jr
DrWeb Trojan.Fakealert.59687
McAfee-GW-Edition Artemis!Trojan
Emsisoft Generic.Mulinex.095F76C7 (B)
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.PSE.5LSHNI
Jiangmin Trojan.Miner.mmk
Avira HEUR/AGEN.1136186
MAX malware (ai score=81)
Antiy-AVL Trojan/Win32.FlyStudio.a
Arcabit Generic.Mulinex.095F76C7
Microsoft Trojan:Script/Phonzy.C!ml
AhnLab-V3 Malware/Win32.RL_Generic.R352067
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34160.ImLfamd4dgob
ALYac Generic.Mulinex.095F76C7
VBA32 BScope.Trojan.Dynamer
Malwarebytes RiskWare.BitCoinMiner
Panda Trj/GdSda.A
Yandex Trojan.Miner!5t+OSB5oGeQ
Ikarus Trojan.Win32.CoinMiner
eGambit Unsafe.AI_Score_100%
Fortinet W32/CoinMiner.ELG!tr.pws
AVG Win32:CoinMiner-M [Trj]
Avast Win32:CoinMiner-M [Trj]
CrowdStrike win/malicious_confidence_70% (D)

How to remove Generic.Mulinex.095F76C7?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago