Malware

About “Generic.Mulinex.57AF7DED” infection

Malware Removal

The Generic.Mulinex.57AF7DED is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.57AF7DED virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.57AF7DED?


File Info:

name: 40655FB16E30D0AE56F3.mlw
path: /opt/CAPEv2/storage/binaries/d1becf9a397d1b9ff5e48504b0ec7af81dab15e2d6a990a0d23b714071dbe2c9
crc32: 89EDF044
md5: 40655fb16e30d0ae56f33427a1b6b1b5
sha1: 6ab0b1520990e867a5e788edebef9fea44d1adfa
sha256: d1becf9a397d1b9ff5e48504b0ec7af81dab15e2d6a990a0d23b714071dbe2c9
sha512: 98caeb4d67dfa24c46f612546217fe55a3a2eaa8f802cce653b9ef614ec0a807c60f19feaae1f4f48c24d95b5618be14cdeccee3be372fbee23e144af38b32c0
ssdeep: 12288:IoZt7UExwRslNP38wwio8hWwQPtDMUVn7I/+f:lB+Wz8wfo8vQFpJ7I/s
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16EC4120B6155C463E51C4C308B839FFB9F55AE558E468B0FB6B0BF9EAD70380B42538A
sha3_384: 13b390a81f197372e347fde8d4eef237bdf68d72b8558f39a996bea90bf263900cd061c9d69837a89ef00a994125bcbe
ep_bytes: 60be00a04d008dbe0070f2ff5783cdff
timestamp: 2021-12-28 18:38:54

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Depuración del programa de instalación de Microsoft DirectX
FileVersion: 4.9.0.0904
InternalName: dxsetup.exe
LegalCopyright: Copyright © Microsoft Corporation. Reservados todos los derechos.
OriginalFilename: dxsetup.exe
ProductName: Microsoft® DirectX para Windows®
ProductVersion: 4.9.0.0904
Translation: 0x040a 0x04b0

Generic.Mulinex.57AF7DED also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Mulinex.57AF7DED
FireEyeGeneric.mg.40655fb16e30d0ae
CAT-QuickHealPUA.BitminRI.S9338387
McAfeeGenericRXAA-AA!40655FB16E30
CylanceUnsafe
ZillyaTrojan.CoinMiner.Win32.41696
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005246d51 )
AlibabaTrojan:Win32/Miner.bc71e197
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.16e30d
BaiduWin32.Trojan.Farfli.e
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
APEXMalicious
ClamAVMultios.Coinminer.Miner-6781728-2
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGeneric.Mulinex.57AF7DED
AvastWin32:CoinMiner-M [Trj]
TencentMalware.Win32.Gencirc.10d00328
Ad-AwareGeneric.Mulinex.57AF7DED
SophosML/PE-A + Troj/Agent-BCPO
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
DrWebTrojan.Fakealert.59687
TrendMicroTROJ_GEN.R002C0DB122
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
EmsisoftGeneric.Mulinex.57AF7DED (B)
IkarusTrojan.Win32.CoinMiner
GDataWin32.Malware.Coinminer.LFMVKQ
JiangminTrojan.Sasfis.tq
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1136186
Antiy-AVLTrojan/Generic.ASCommon.FA
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftTrojan:Win32/CoinMiner
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R352067
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34182.JmLfairUHZib
ALYacGeneric.Mulinex.57AF7DED
MAXmalware (ai score=80)
VBA32BScope.Trojan.Dynamer
MalwarebytesRiskWare.BitCoinMiner
TrendMicro-HouseCallTROJ_GEN.R002C0DB122
RisingBackdoor.Agent!1.B7E4 (CLOUD)
YandexTrojan.Miner!ismK3Zgwh1c
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetW32/CoinMiner.ELG!tr.pws
AVGWin32:CoinMiner-M [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove Generic.Mulinex.57AF7DED?

Generic.Mulinex.57AF7DED removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment