Malware

Generic.Mulinex.0D74F58A removal tips

Malware Removal

The Generic.Mulinex.0D74F58A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.0D74F58A virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Empties the Recycle Bin, indicative of ransomware
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.0D74F58A?


File Info:

name: 89BE6BFDCDF772B908F3.mlw
path: /opt/CAPEv2/storage/binaries/24a6e4eaf215fc099a0ef404fc74372962013126237921898e809c2605fe0cae
crc32: 647E5EF0
md5: 89be6bfdcdf772b908f34003237f6517
sha1: 16677418af9b5a34f03a68d682790c2341e42672
sha256: 24a6e4eaf215fc099a0ef404fc74372962013126237921898e809c2605fe0cae
sha512: a99fab4d91ff66f716bb58045e4e3f4549cb0795e239c1856ca6f8397c21d4683d77c1b86be1167463c6b14d0c6867efa469305cb893b1a1806809a35f04a068
ssdeep: 12288:x9SpyAOb4f+kUN3HFrW1OlfbsqTs3CJr6a2UVIMV:XAOFkE3lrGOlfZYCJ+afV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18AC4122B2265A841E00C083085E7D5B85E35BE52D9954E8B69F07FCE3C32EF1B527B5B
sha3_384: 11722eb3b4caf98ead6ce4b84d08d251e1fe6dd9bbdbc026452c943e1e2614a6d0997d1e67730c909e46424451b1f8a5
ep_bytes: 60be00504d008dbe00c0f2ff5783cdff
timestamp: 2021-05-09 02:21:43

Version Info:

Comments:
CompanyName: Ultrafunk.com
FileDescription: Ultrafunk Popcorn email client
FileVersion: 1, 99, 3, 0
InternalName:
LegalCopyright: ©1999-2012 Ultrafunk.com
OriginalFilename: popcorn.exe
PrivateBuild:
ProductName: Ultrafunk Popcorn
ProductVersion: 1, 99, 3, 0
SpecialBuild:
Translation: 0x0000 0x04b0

Generic.Mulinex.0D74F58A also known as:

Elasticmalicious (high confidence)
DrWebTrojan.BtcMine.3404
MicroWorld-eScanGeneric.Mulinex.0D74F58A
FireEyeGeneric.mg.89be6bfdcdf772b9
CAT-QuickHealPUA.BitminRI.S9338387
McAfeeGenericRXAA-AA!89BE6BFDCDF7
CylanceUnsafe
ZillyaTrojan.CoinMiner.Win32.35398
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00543b431 )
AlibabaRiskWare:Win32/BitMiner.30ea91c9
K7GWTrojan ( 00543b431 )
Cybereasonmalicious.dcdf77
BitDefenderThetaGen:NN.ZexaE.34084.ImLfaiiGsDjH
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
Paloaltogeneric.ml
ClamAVMultios.Coinminer.Miner-6781728-2
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGeneric.Mulinex.0D74F58A
NANO-AntivirusRiskware.Win32.BitMiner.ivlede
AvastWin32:CoinMiner-M [Trj]
TencentMalware.Win32.Gencirc.10ce57a6
Ad-AwareGeneric.Mulinex.0D74F58A
EmsisoftGeneric.Mulinex.0D74F58A (B)
BaiduWin32.Trojan.Farfli.e
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionArtemis!Trojan
SophosML/PE-A + Troj/Agent-BCPO
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.Coinminer.CW
JiangminTrojan.Miner.mmk
AviraHEUR/AGEN.1126575
MAXmalware (ai score=81)
Antiy-AVLTrojan/Win32.FlyStudio.a
ArcabitGeneric.Mulinex.0D74F58A
MicrosoftTrojan:Win32/CoinMiner
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.CoinMiner.R420561
Acronissuspicious
VBA32BScope.Backdoor.Poison
ALYacGeneric.Mulinex.0D74F58A
MalwarebytesRiskWare.BitCoinMiner
APEXMalicious
RisingBackdoor.Agent!1.B7E4 (CLASSIC)
YandexTrojan.GenAsa!CnhHeVv4fes
IkarusTrojan.Win32.CoinMiner
eGambitUnsafe.AI_Score_99%
FortinetW32/CoinMiner.ELG!tr.pws
AVGWin32:CoinMiner-M [Trj]
PandaTrj/Genetic.gen
MaxSecureTrojan.Malware.300983.susgen

How to remove Generic.Mulinex.0D74F58A?

Generic.Mulinex.0D74F58A removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment