Categories: Malware

About “Generic.Mulinex.77D54197” infection

The Generic.Mulinex.77D54197 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.77D54197 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.77D54197?


File Info:

name: CEFF6D7442310A28B004.mlwpath: /opt/CAPEv2/storage/binaries/46fc745a669a6dda5d82e4ef9c4e21ad8292507e7aae6f7e6cbc28f184c2ea37crc32: C52822D5md5: ceff6d7442310a28b004a6e7b5ba0553sha1: 50f0388bacd3eb28e6b917dcf8e3e70686eb8e91sha256: 46fc745a669a6dda5d82e4ef9c4e21ad8292507e7aae6f7e6cbc28f184c2ea37sha512: e3c3db06b5ea9c80d32597b1f47b391c5d0e29c44530ec599a726d716a1ab052e7d6990511738301ac9a788dd68ab3703c254ec1bfc2eb8686be1f2e4532f050ssdeep: 12288:HoZt7UExwRslNP38wwio8hWwdPtDMUVZQ0Mn:SB+Wz8wfo8vdFpHQ0Mntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T110C4120B3595C067E52C4C308B835BFA9F55AE518D464B0FBAB0BF8EBD71380B52539Asha3_384: d59dfc3e14daab3ea1473a1a289e978ce96c551c221c119dcccd5bc8c2fb5a7d9b29532a872ce77bb11d2a2203b7a676ep_bytes: 60be00b04d008dbe0060f2ff5783cdfftimestamp: 2021-12-28 18:38:54

Version Info:

CompanyName: Microsoft CorporationFileDescription: Depuración del programa de instalación de Microsoft DirectXFileVersion: 4.9.0.0904InternalName: dxsetup.exeLegalCopyright: Copyright © Microsoft Corporation. Reservados todos los derechos.OriginalFilename: dxsetup.exeProductName: Microsoft® DirectX para Windows®ProductVersion: 4.9.0.0904Translation: 0x040a 0x04b0

Generic.Mulinex.77D54197 also known as:

Elastic malicious (high confidence)
ClamAV Multios.Coinminer.Miner-6781728-2
FireEye Generic.mg.ceff6d7442310a28
CAT-QuickHeal PUA.BitminRI.S9338387
ALYac Generic.Mulinex.77D54197
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005246d51 )
BitDefender Generic.Mulinex.77D54197
K7GW Trojan ( 005246d51 )
CrowdStrike win/malicious_confidence_60% (D)
BitDefenderTheta Gen:NN.ZexaF.34212.JmLfaiLfHifb
Cyren W32/Trojan.CLL.gen!Eldorado
Symantec Miner.XMRig
ESET-NOD32 a variant of Win32/CoinMiner.BUF
Baidu Win32.Trojan.Farfli.e
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Miner.gen
MicroWorld-eScan Generic.Mulinex.77D54197
Rising Backdoor.Agent!1.B7E4 (RDMK:cmRtazpcd8tbEBcVnBczpckbwhoU)
Ad-Aware Generic.Mulinex.77D54197
Sophos ML/PE-A + Troj/Agent-BCPO
Comodo TrojWare.Win32.Agent.OSCF@5rs7jr
DrWeb Trojan.Fakealert.59687
Zillya Trojan.CoinMiner.Win32.41696
McAfee-GW-Edition Trojan-FUEG!8505E1A3F0DE
Emsisoft Generic.Mulinex.77D54197 (B)
APEX Malicious
Jiangmin Trojan.Sasfis.tq
Avira HEUR/AGEN.1200814
MAX malware (ai score=81)
Antiy-AVL Trojan/Generic.ASCommon.FA
Microsoft Trojan:Script/Phonzy.C!ml
GData Win32.Trojan.PSE.5LSHNI
SentinelOne Static AI – Malicious PE
AhnLab-V3 Malware/Win32.RL_Generic.R352067
Acronis suspicious
McAfee GenericRXAA-AA!CEFF6D744231
VBA32 BScope.Trojan.Dynamer
Malwarebytes RiskWare.BitCoinMiner
Panda Trj/GdSda.A
Yandex Trojan.Miner!YaRwrx+iOqs
Ikarus Trojan.Win32.CoinMiner
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/CoinMiner.ELG!tr.pws
AVG Win32:CoinMiner-M [Trj]
Cybereason malicious.442310
Avast Win32:CoinMiner-M [Trj]

How to remove Generic.Mulinex.77D54197?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago