Malware

Generic.Mulinex.41BC44E4 removal

Malware Removal

The Generic.Mulinex.41BC44E4 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.41BC44E4 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.41BC44E4?


File Info:

name: 497DB77826A979CF3A4C.mlw
path: /opt/CAPEv2/storage/binaries/7bbe31b2ed939807edeac6abee7a8ddf6584353eb71c6b90ab8b855f831bdf10
crc32: 0EDB7FBF
md5: 497db77826a979cf3a4c1060babe1647
sha1: b99686e405628457951dac899bcaea04b48ef9ba
sha256: 7bbe31b2ed939807edeac6abee7a8ddf6584353eb71c6b90ab8b855f831bdf10
sha512: f816f6d2bc565af6ad47dbcf4914f97170fc629172654d86c7dc6a550c12e911acafa80e5e21f6813c003d376ee33e96c46d38cfd51be7282f36cefac592dd60
ssdeep: 12288:yoZt7UExwRslNP38wwio8hWwxPtDMUV9L:/B+Wz8wfo8vxFp/L
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19AC4120B6559C462E42C4C30CA839BF79E54FF518E528B4BB6B07F8E7E71380B52529A
sha3_384: a75b4d2d3cbeee3a4ef6a6bd9b081db16f8346caa2908c81a9e6f7850b9b0ee0c41eccaf9ece83556816fb6620456809
ep_bytes: 60be00604d008dbe00b0f2ff5783cdff
timestamp: 2021-12-28 18:38:54

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Depuración del programa de instalación de Microsoft DirectX
FileVersion: 4.9.0.0904
InternalName: dxsetup.exe
LegalCopyright: Copyright © Microsoft Corporation. Reservados todos los derechos.
OriginalFilename: dxsetup.exe
ProductName: Microsoft® DirectX para Windows®
ProductVersion: 4.9.0.0904
Translation: 0x040a 0x04b0

Generic.Mulinex.41BC44E4 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
ClamAVMultios.Coinminer.Miner-6781728-2
FireEyeGeneric.mg.497db77826a979cf
CAT-QuickHealPUA.BitminRI.S9338387
McAfeeGenericRXAA-FA!497DB77826A9
CylanceUnsafe
ZillyaTrojan.CoinMiner.Win32.41696
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
CrowdStrikewin/malicious_confidence_70% (D)
BaiduWin32.Trojan.Farfli.e
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Miner.gen
BitDefenderGeneric.Mulinex.41BC44E4
MicroWorld-eScanGeneric.Mulinex.41BC44E4
AvastWin32:CoinMiner-M [Trj]
Ad-AwareGeneric.Mulinex.41BC44E4
EmsisoftGeneric.Mulinex.41BC44E4 (B)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
DrWebTrojan.Fakealert.59687
SophosML/PE-A + Troj/Agent-BCPO
IkarusTrojan.Win32.CoinMiner
GDataWin32.Trojan.PSE.5LSHNI
JiangminTrojan.Miner.mmk
AviraHEUR/AGEN.1136186
Antiy-AVLTrojan/Win32.FlyStudio.a
MicrosoftTrojan:Script/Phonzy.C!ml
AhnLab-V3Malware/Win32.RL_Generic.R352067
Acronissuspicious
VBA32BScope.Trojan.Dynamer
ALYacGeneric.Mulinex.41BC44E4
MAXmalware (ai score=84)
MalwarebytesRiskWare.BitCoinMiner
RisingBackdoor.Agent!1.B7E4 (RDMK:cmRtazrQj7fh7nThz6H5LjfcuGOS)
YandexTrojan.GenAsa!CnhHeVv4fes
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetW32/CoinMiner.ELG!tr.pws
BitDefenderThetaGen:NN.ZexaF.34160.ImLfaybCHHjb
AVGWin32:CoinMiner-M [Trj]
Cybereasonmalicious.826a97
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen

How to remove Generic.Mulinex.41BC44E4?

Generic.Mulinex.41BC44E4 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment