Malware

About “Generic.Mulinex.793AC2EB” infection

Malware Removal

The Generic.Mulinex.793AC2EB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.793AC2EB virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.793AC2EB?


File Info:

name: C4997DC3A3734BA77AF1.mlw
path: /opt/CAPEv2/storage/binaries/6e759d1d6a3809b92dc10466612d78cf7a5d6f844a56e4a11a9bbe3f0d44c508
crc32: DA617E67
md5: c4997dc3a3734ba77af1f9a0eedc0c46
sha1: 9d5c2f719fccc84c4fb06acb8a54e1800da79a7a
sha256: 6e759d1d6a3809b92dc10466612d78cf7a5d6f844a56e4a11a9bbe3f0d44c508
sha512: 18af7d19bf46fb2ed9f17a8e2e0b50a0f6f8d35ed25f27d54118f53e59d5b2c819542a0b1eae52feb6f277a812c35b10f650522a4e4b9a9e4ed39a3097f0095e
ssdeep: 12288:0oZt7UExwRslNP38wwio8hWwdPtDMUVZQ0Mn:pB+Wz8wfo8vdFpHQ0Mn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T137C4120B3595C057E52C4C308B835BFA9F54AE518D464B0FB6B0BF8EBD71380B52539A
sha3_384: 90b5b36214246db7326057ba4c7f90201f1d68fc65b392f314c6317b9c8021941fa5e4a0821b31faa595659dd046d3ce
ep_bytes: 60be00b04d008dbe0060f2ff5783cdff
timestamp: 2021-12-28 18:38:54

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Depuración del programa de instalación de Microsoft DirectX
FileVersion: 4.9.0.0904
InternalName: dxsetup.exe
LegalCopyright: Copyright © Microsoft Corporation. Reservados todos los derechos.
OriginalFilename: dxsetup.exe
ProductName: Microsoft® DirectX para Windows®
ProductVersion: 4.9.0.0904
Translation: 0x040a 0x04b0

Generic.Mulinex.793AC2EB also known as:

LionicVirus.Win32.Parite.mfeV
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Mulinex.793AC2EB
FireEyeGeneric.mg.c4997dc3a3734ba7
CAT-QuickHealPUA.BitminRI.S9338387
McAfeeGenericRXAA-AA!C4997DC3A373
CylanceUnsafe
ZillyaTrojan.CoinMiner.Win32.41696
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
AlibabaTrojan:Win32/Miner.ce83bb42
K7GWTrojan ( 005246d51 )
K7AntiVirusTrojan ( 005246d51 )
BitDefenderThetaGen:NN.ZexaF.34182.JmLfaOG3b1ib
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
BaiduWin32.Trojan.Farfli.e
Paloaltogeneric.ml
ClamAVMultios.Coinminer.Miner-6781728-2
KasperskyHEUR:Trojan.Win32.Miner.gen
BitDefenderGeneric.Mulinex.793AC2EB
APEXMalicious
TencentWin32.Trojan.Coinminer.Syht
EmsisoftGeneric.Mulinex.793AC2EB (B)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
DrWebTrojan.Fakealert.59687
McAfee-GW-EditionTrojan-FUEG!3A51119C989C
SophosML/PE-A + Troj/Agent-BCPO
IkarusTrojan.Win32.CoinMiner
JiangminTrojan.Sasfis.tq
AviraHEUR/AGEN.1200814
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASCommon.FA
GridinsoftRansom.Win32.Miner.sa
MicrosoftTrojan:Win32/CoinMiner
ZoneAlarmVHO:Trojan.Win32.Miner.gen
GDataWin32.Malware.Coinminer.PQB7C9
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R352067
VBA32BScope.Trojan.Dynamer
ALYacGeneric.Mulinex.793AC2EB
MalwarebytesRiskWare.BitCoinMiner
AvastWin32:CoinMiner-M [Trj]
RisingBackdoor.Agent!1.B7E4 (CLASSIC)
YandexTrojan.Miner!YaRwrx+iOqs
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.ELG!tr.pws
AVGWin32:CoinMiner-M [Trj]
PandaTrj/GdSda.A

How to remove Generic.Mulinex.793AC2EB?

Generic.Mulinex.793AC2EB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment