Categories: Malware

Generic.Mulinex.1A6E546B information

The Generic.Mulinex.1A6E546B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.1A6E546B virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.1A6E546B?


File Info:

name: BC156E66F11AF3EB227F.mlwpath: /opt/CAPEv2/storage/binaries/0862fc4974bba4404be05b9f9f458d8401b3b63f192cc307b02314ee5cc63fdacrc32: 80A45086md5: bc156e66f11af3eb227fcbed4b39b08fsha1: f7a86acd814a1011ade6ee39d73452f57fde26c9sha256: 0862fc4974bba4404be05b9f9f458d8401b3b63f192cc307b02314ee5cc63fdasha512: fa6167c855bd15328e60b5f39299f7cc245238f1ef147aaa9a9e6281a5dd18f0619012253e8f2d4ad81a84bbe0d4414610b2c0db16355a71d8e7d9f104371bf3ssdeep: 12288:4oZt7UExwRslNP38wwio8hWwQPtDMUVn7I/+x:VB+Wz8wfo8vQFpJ7I/Ctype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T171C4120B6155C463E51C4C308B839FFB9F55AE558E468B0FB6B0BF9EAD70380B52538Asha3_384: 3a46c02c9b34d65e55d38b600b5ff2a535f2a5c3af9d9736844272b6fca801effe8244c0f7657296588c8e05c426c5daep_bytes: 60be00a04d008dbe0070f2ff5783cdfftimestamp: 2021-12-28 18:38:54

Version Info:

CompanyName: Microsoft CorporationFileDescription: Depuración del programa de instalación de Microsoft DirectXFileVersion: 4.9.0.0904InternalName: dxsetup.exeLegalCopyright: Copyright © Microsoft Corporation. Reservados todos los derechos.OriginalFilename: dxsetup.exeProductName: Microsoft® DirectX para Windows®ProductVersion: 4.9.0.0904Translation: 0x040a 0x04b0

Generic.Mulinex.1A6E546B also known as:

Bkav W32.AIDetect.malware1
Lionic Virus.Win32.Parite.mfeV
Elastic malicious (high confidence)
DrWeb Trojan.Fakealert.59687
MicroWorld-eScan Generic.Mulinex.1A6E546B
FireEye Generic.mg.bc156e66f11af3eb
CAT-QuickHeal PUA.BitminRI.S9338387
McAfee GenericRXAA-AA!BC156E66F11A
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005246d51 )
Alibaba Trojan:Win32/Miner.bcb8e643
K7GW Trojan ( 005246d51 )
Cybereason malicious.6f11af
BitDefenderTheta Gen:NN.ZexaF.34182.JmLfaaJ2p0nb
Cyren W32/Trojan.CLL.gen!Eldorado
Symantec Miner.XMRig
ESET-NOD32 a variant of Win32/CoinMiner.BUF
TrendMicro-HouseCall TROJ_GEN.R002C0DB222
ClamAV Multios.Coinminer.Miner-6781728-2
Kaspersky HEUR:Trojan.Win32.Miner.gen
BitDefender Generic.Mulinex.1A6E546B
Avast Win32:CoinMiner-M [Trj]
Tencent Malware.Win32.Gencirc.10d00328
Ad-Aware Generic.Mulinex.1A6E546B
Sophos ML/PE-A + Troj/Agent-BCPO
Comodo TrojWare.Win32.Agent.OSCF@5rs7jr
Baidu Win32.Trojan.Farfli.e
Zillya Trojan.CoinMiner.Win32.41696
TrendMicro TROJ_GEN.R002C0DB222
McAfee-GW-Edition Trojan-FUEG!57D53E1D2E92
Emsisoft Generic.Mulinex.1A6E546B (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Sasfis.tq
Webroot W32.Malware.Gen
Avira HEUR/AGEN.1136186
MAX malware (ai score=82)
Antiy-AVL Trojan/Generic.ASCommon.FA
Microsoft Trojan:Win32/CoinMiner
GData Win32.Trojan.PSE.5LSHNI
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R352067
Acronis suspicious
VBA32 BScope.Trojan.Dynamer
ALYac Generic.Mulinex.1A6E546B
Malwarebytes RiskWare.BitCoinMiner
APEX Malicious
Rising Backdoor.Agent!1.B7E4 (CLOUD)
Yandex Trojan.Miner!ismK3Zgwh1c
Ikarus Trojan.Win32.CoinMiner
Fortinet W32/CoinMiner.ELG!tr.pws
AVG Win32:CoinMiner-M [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_70% (D)

How to remove Generic.Mulinex.1A6E546B?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago