Malware

Should I remove “Generic.Mulinex.6A02B7A0”?

Malware Removal

The Generic.Mulinex.6A02B7A0 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.6A02B7A0 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.6A02B7A0?


File Info:

name: 86DA0B2A05405710D723.mlw
path: /opt/CAPEv2/storage/binaries/47d2edc3294ce3479846463083d4a6211529e9ce8b818871fa66d5860e93db00
crc32: 539E843D
md5: 86da0b2a05405710d723d959093272d7
sha1: 990bb1baf713511ad5927db358a89989af5c3624
sha256: 47d2edc3294ce3479846463083d4a6211529e9ce8b818871fa66d5860e93db00
sha512: b34b1be50b480b7e0f882e94d0f0a9086d519b94d06859f2b1bc651b0f38d2aa494fcd4db08c42f44c908eda8bdffbb37ba4d9aad303a5c8401352bfb09cd144
ssdeep: 12288:XoZt7UExwRslNP38wwio8hWwdPtDMUVZQ0Mn:iB+Wz8wfo8vdFpHQ0Mn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13BC4120B3595C067E52C4C308B835BFA9F55AE518D464B0FBAB0BF8EBD71380B52539A
sha3_384: 3c88f51d0e18b4e528f20627007fbf05e337647f83632627f6b6141477bf4a1227e4fc4fe741f0e95dbe19c776e60473
ep_bytes: 60be00b04d008dbe0060f2ff5783cdff
timestamp: 2021-12-28 18:38:54

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Depuración del programa de instalación de Microsoft DirectX
FileVersion: 4.9.0.0904
InternalName: dxsetup.exe
LegalCopyright: Copyright © Microsoft Corporation. Reservados todos los derechos.
OriginalFilename: dxsetup.exe
ProductName: Microsoft® DirectX para Windows®
ProductVersion: 4.9.0.0904
Translation: 0x040a 0x04b0

Generic.Mulinex.6A02B7A0 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Mulinex.6A02B7A0
FireEyeGeneric.mg.86da0b2a05405710
CAT-QuickHealPUA.BitminRI.S9338387
McAfeeGenericRXAA-AA!86DA0B2A0540
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005246d51 )
BitDefenderGeneric.Mulinex.6A02B7A0
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.a05405
BitDefenderThetaGen:NN.ZexaF.34212.JmLfa04Xdsbb
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
BaiduWin32.Trojan.Farfli.e
ClamAVMultios.Coinminer.Miner-6781728-2
KasperskyHEUR:Trojan.Win32.Miner.gen
Ad-AwareGeneric.Mulinex.6A02B7A0
EmsisoftGeneric.Mulinex.6A02B7A0 (B)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
F-SecureHeuristic.HEUR/AGEN.1200814
DrWebTrojan.Fakealert.59687
ZillyaTrojan.CoinMiner.Win32.41696
McAfee-GW-EditionTrojan-FUEG!6BC15EB738F5
SentinelOneStatic AI – Malicious PE
SophosML/PE-A + Troj/Agent-BCPO
APEXMalicious
GDataWin32.Trojan.PSE.5LSHNI
JiangminTrojan.Sasfis.tq
AviraHEUR/AGEN.1200814
MAXmalware (ai score=89)
Antiy-AVLTrojan/Win32.FlyStudio.a
ArcabitGeneric.Mulinex.6A02B7A0
ZoneAlarmVHO:Trojan.Win32.Miner.gen
MicrosoftTrojan:Script/Phonzy.C!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R352067
Acronissuspicious
VBA32BScope.Trojan.Dynamer
ALYacGeneric.Mulinex.6A02B7A0
MalwarebytesRiskWare.BitCoinMiner
PandaTrj/GdSda.A
RisingBackdoor.Agent!1.B7E4 (RDMK:cmRtazpcd8tbEBcVnBczpckbwhoU)
YandexTrojan.Miner!YaRwrx+iOqs
IkarusTrojan.Win32.CoinMiner
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.ELG!tr.pws
AVGWin32:CoinMiner-M [Trj]
AvastWin32:CoinMiner-M [Trj]
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Generic.Mulinex.6A02B7A0?

Generic.Mulinex.6A02B7A0 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment