Malware

Generic.Mulinex.64455C31 (file analysis)

Malware Removal

The Generic.Mulinex.64455C31 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.64455C31 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.64455C31?


File Info:

name: 09025C2CED421F7A40CE.mlw
path: /opt/CAPEv2/storage/binaries/a43a29a912e964ef64ea4955c75591f27769fedded32903c2663ac8ee2b3c7e3
crc32: 4132A60D
md5: 09025c2ced421f7a40ce8433d0e36ea1
sha1: 2384fa6bfdace01698b8e9d080ed566376cab81e
sha256: a43a29a912e964ef64ea4955c75591f27769fedded32903c2663ac8ee2b3c7e3
sha512: 136d6dffb2a82a3bc9e65fbc910471c290893711fff3302860d8f3030aef78424af876ac72e99bb9aa07ca4538336a02b5f6ccb520c53b7a16211616c9397c39
ssdeep: 12288:ioZt7UExwRslNP38wwio8hWwQPtDMUVn7I/+x:vB+Wz8wfo8vQFpJ7I/C
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A1C4120B6155C463E51C4C308B839FFB9F55AE518E468B0FB6B0BF9EAD70380B42538A
sha3_384: b6c21b106e7a39fe5f1027dd3deb9c8031ede3d7857e3828cb7c790c8910ee46163eb5f603970e084eb08cd0e7538003
ep_bytes: 60be00a04d008dbe0070f2ff5783cdff
timestamp: 2021-12-28 18:38:54

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Depuración del programa de instalación de Microsoft DirectX
FileVersion: 4.9.0.0904
InternalName: dxsetup.exe
LegalCopyright: Copyright © Microsoft Corporation. Reservados todos los derechos.
OriginalFilename: dxsetup.exe
ProductName: Microsoft® DirectX para Windows®
ProductVersion: 4.9.0.0904
Translation: 0x040a 0x04b0

Generic.Mulinex.64455C31 also known as:

BkavW32.AIDetect.malware1
LionicVirus.Win32.Parite.mfeV
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Mulinex.64455C31
FireEyeGeneric.mg.09025c2ced421f7a
CAT-QuickHealPUA.BitminRI.S9338387
ALYacGeneric.Mulinex.64455C31
CylanceUnsafe
ZillyaTrojan.CoinMiner.Win32.41696
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (D)
AlibabaTrojan:Win32/CoinMiner.97471da0
K7GWTrojan ( 005246d51 )
K7AntiVirusTrojan ( 005246d51 )
BaiduWin32.Trojan.Farfli.e
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
APEXMalicious
Paloaltogeneric.ml
ClamAVMultios.Coinminer.Miner-6781728-2
KasperskyHEUR:Trojan.Win32.Miner.gen
BitDefenderGeneric.Mulinex.64455C31
AvastWin32:CoinMiner-M [Trj]
TencentMalware.Win32.Gencirc.10d00328
EmsisoftGeneric.Mulinex.64455C31 (B)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
DrWebTrojan.Fakealert.59687
TrendMicroTROJ_GEN.R002C0DB122
McAfee-GW-EditionTrojan-FUEG!835B6851D1A7
SophosML/PE-A + Troj/Agent-BCPO
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Sasfis.tq
WebrootW32.Malware.Gen
AviraHEUR/AGEN.1136186
Antiy-AVLTrojan/Win32.FlyStudio.a
MicrosoftTrojan:Win32/CoinMiner
ZoneAlarmVHO:Trojan.Win32.Miner.gen
GDataWin32.Malware.Coinminer.Z45TU5
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R352067
McAfeeGenericRXAA-AA!09025C2CED42
MAXmalware (ai score=81)
VBA32BScope.Trojan.Dynamer
MalwarebytesRiskWare.BitCoinMiner
TrendMicro-HouseCallTROJ_GEN.R002C0DB122
RisingBackdoor.Agent!1.B7E4 (CLASSIC)
YandexTrojan.Miner!ismK3Zgwh1c
IkarusTrojan.Win32.CoinMiner
FortinetW32/CoinMiner.ELG!tr.pws
BitDefenderThetaGen:NN.ZexaF.34182.JmLfaOO7Skmb
AVGWin32:CoinMiner-M [Trj]
Cybereasonmalicious.ced421
PandaTrj/GdSda.A

How to remove Generic.Mulinex.64455C31?

Generic.Mulinex.64455C31 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment