Categories: Malware

Should I remove “Generic.Mulinex.6A02B7A0”?

The Generic.Mulinex.6A02B7A0 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.6A02B7A0 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.6A02B7A0?


File Info:

name: 86DA0B2A05405710D723.mlwpath: /opt/CAPEv2/storage/binaries/47d2edc3294ce3479846463083d4a6211529e9ce8b818871fa66d5860e93db00crc32: 539E843Dmd5: 86da0b2a05405710d723d959093272d7sha1: 990bb1baf713511ad5927db358a89989af5c3624sha256: 47d2edc3294ce3479846463083d4a6211529e9ce8b818871fa66d5860e93db00sha512: b34b1be50b480b7e0f882e94d0f0a9086d519b94d06859f2b1bc651b0f38d2aa494fcd4db08c42f44c908eda8bdffbb37ba4d9aad303a5c8401352bfb09cd144ssdeep: 12288:XoZt7UExwRslNP38wwio8hWwdPtDMUVZQ0Mn:iB+Wz8wfo8vdFpHQ0Mntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13BC4120B3595C067E52C4C308B835BFA9F55AE518D464B0FBAB0BF8EBD71380B52539Asha3_384: 3c88f51d0e18b4e528f20627007fbf05e337647f83632627f6b6141477bf4a1227e4fc4fe741f0e95dbe19c776e60473ep_bytes: 60be00b04d008dbe0060f2ff5783cdfftimestamp: 2021-12-28 18:38:54

Version Info:

CompanyName: Microsoft CorporationFileDescription: Depuración del programa de instalación de Microsoft DirectXFileVersion: 4.9.0.0904InternalName: dxsetup.exeLegalCopyright: Copyright © Microsoft Corporation. Reservados todos los derechos.OriginalFilename: dxsetup.exeProductName: Microsoft® DirectX para Windows®ProductVersion: 4.9.0.0904Translation: 0x040a 0x04b0

Generic.Mulinex.6A02B7A0 also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Generic.Mulinex.6A02B7A0
FireEye Generic.mg.86da0b2a05405710
CAT-QuickHeal PUA.BitminRI.S9338387
McAfee GenericRXAA-AA!86DA0B2A0540
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005246d51 )
BitDefender Generic.Mulinex.6A02B7A0
K7GW Trojan ( 005246d51 )
Cybereason malicious.a05405
BitDefenderTheta Gen:NN.ZexaF.34212.JmLfa04Xdsbb
Cyren W32/Trojan.CLL.gen!Eldorado
Symantec Miner.XMRig
ESET-NOD32 a variant of Win32/CoinMiner.BUF
Baidu Win32.Trojan.Farfli.e
ClamAV Multios.Coinminer.Miner-6781728-2
Kaspersky HEUR:Trojan.Win32.Miner.gen
Ad-Aware Generic.Mulinex.6A02B7A0
Emsisoft Generic.Mulinex.6A02B7A0 (B)
Comodo TrojWare.Win32.Agent.OSCF@5rs7jr
F-Secure Heuristic.HEUR/AGEN.1200814
DrWeb Trojan.Fakealert.59687
Zillya Trojan.CoinMiner.Win32.41696
McAfee-GW-Edition Trojan-FUEG!6BC15EB738F5
SentinelOne Static AI – Malicious PE
Sophos ML/PE-A + Troj/Agent-BCPO
APEX Malicious
GData Win32.Trojan.PSE.5LSHNI
Jiangmin Trojan.Sasfis.tq
Avira HEUR/AGEN.1200814
MAX malware (ai score=89)
Antiy-AVL Trojan/Win32.FlyStudio.a
Arcabit Generic.Mulinex.6A02B7A0
ZoneAlarm VHO:Trojan.Win32.Miner.gen
Microsoft Trojan:Script/Phonzy.C!ml
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R352067
Acronis suspicious
VBA32 BScope.Trojan.Dynamer
ALYac Generic.Mulinex.6A02B7A0
Malwarebytes RiskWare.BitCoinMiner
Panda Trj/GdSda.A
Rising Backdoor.Agent!1.B7E4 (RDMK:cmRtazpcd8tbEBcVnBczpckbwhoU)
Yandex Trojan.Miner!YaRwrx+iOqs
Ikarus Trojan.Win32.CoinMiner
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/CoinMiner.ELG!tr.pws
AVG Win32:CoinMiner-M [Trj]
Avast Win32:CoinMiner-M [Trj]
CrowdStrike win/malicious_confidence_60% (D)

How to remove Generic.Mulinex.6A02B7A0?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago