Categories: Malware

Generic.Mulinex.0D74F58A removal tips

The Generic.Mulinex.0D74F58A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.0D74F58A virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Empties the Recycle Bin, indicative of ransomware
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.0D74F58A?


File Info:

name: 89BE6BFDCDF772B908F3.mlwpath: /opt/CAPEv2/storage/binaries/24a6e4eaf215fc099a0ef404fc74372962013126237921898e809c2605fe0caecrc32: 647E5EF0md5: 89be6bfdcdf772b908f34003237f6517sha1: 16677418af9b5a34f03a68d682790c2341e42672sha256: 24a6e4eaf215fc099a0ef404fc74372962013126237921898e809c2605fe0caesha512: a99fab4d91ff66f716bb58045e4e3f4549cb0795e239c1856ca6f8397c21d4683d77c1b86be1167463c6b14d0c6867efa469305cb893b1a1806809a35f04a068ssdeep: 12288:x9SpyAOb4f+kUN3HFrW1OlfbsqTs3CJr6a2UVIMV:XAOFkE3lrGOlfZYCJ+afVtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18AC4122B2265A841E00C083085E7D5B85E35BE52D9954E8B69F07FCE3C32EF1B527B5Bsha3_384: 11722eb3b4caf98ead6ce4b84d08d251e1fe6dd9bbdbc026452c943e1e2614a6d0997d1e67730c909e46424451b1f8a5ep_bytes: 60be00504d008dbe00c0f2ff5783cdfftimestamp: 2021-05-09 02:21:43

Version Info:

Comments: CompanyName: Ultrafunk.comFileDescription: Ultrafunk Popcorn email clientFileVersion: 1, 99, 3, 0InternalName: LegalCopyright: ©1999-2012 Ultrafunk.comOriginalFilename: popcorn.exePrivateBuild: ProductName: Ultrafunk PopcornProductVersion: 1, 99, 3, 0SpecialBuild: Translation: 0x0000 0x04b0

Generic.Mulinex.0D74F58A also known as:

Elastic malicious (high confidence)
DrWeb Trojan.BtcMine.3404
MicroWorld-eScan Generic.Mulinex.0D74F58A
FireEye Generic.mg.89be6bfdcdf772b9
CAT-QuickHeal PUA.BitminRI.S9338387
McAfee GenericRXAA-AA!89BE6BFDCDF7
Cylance Unsafe
Zillya Trojan.CoinMiner.Win32.35398
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00543b431 )
Alibaba RiskWare:Win32/BitMiner.30ea91c9
K7GW Trojan ( 00543b431 )
Cybereason malicious.dcdf77
BitDefenderTheta Gen:NN.ZexaE.34084.ImLfaiiGsDjH
Cyren W32/Trojan.CLL.gen!Eldorado
Symantec Miner.XMRig
ESET-NOD32 a variant of Win32/CoinMiner.BUF
Paloalto generic.ml
ClamAV Multios.Coinminer.Miner-6781728-2
Kaspersky UDS:DangerousObject.Multi.Generic
BitDefender Generic.Mulinex.0D74F58A
NANO-Antivirus Riskware.Win32.BitMiner.ivlede
Avast Win32:CoinMiner-M [Trj]
Tencent Malware.Win32.Gencirc.10ce57a6
Ad-Aware Generic.Mulinex.0D74F58A
Emsisoft Generic.Mulinex.0D74F58A (B)
Baidu Win32.Trojan.Farfli.e
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition Artemis!Trojan
Sophos ML/PE-A + Troj/Agent-BCPO
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.Coinminer.CW
Jiangmin Trojan.Miner.mmk
Avira HEUR/AGEN.1126575
MAX malware (ai score=81)
Antiy-AVL Trojan/Win32.FlyStudio.a
Arcabit Generic.Mulinex.0D74F58A
Microsoft Trojan:Win32/CoinMiner
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.CoinMiner.R420561
Acronis suspicious
VBA32 BScope.Backdoor.Poison
ALYac Generic.Mulinex.0D74F58A
Malwarebytes RiskWare.BitCoinMiner
APEX Malicious
Rising Backdoor.Agent!1.B7E4 (CLASSIC)
Yandex Trojan.GenAsa!CnhHeVv4fes
Ikarus Trojan.Win32.CoinMiner
eGambit Unsafe.AI_Score_99%
Fortinet W32/CoinMiner.ELG!tr.pws
AVG Win32:CoinMiner-M [Trj]
Panda Trj/Genetic.gen
MaxSecure Trojan.Malware.300983.susgen

How to remove Generic.Mulinex.0D74F58A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago