Malware

Generic.Mulinex.8047ABB7 removal instruction

Malware Removal

The Generic.Mulinex.8047ABB7 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.8047ABB7 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.8047ABB7?


File Info:

name: 0B1DC43E36AEF29AB7F0.mlw
path: /opt/CAPEv2/storage/binaries/ab1390eb87f02afdfb6003f87be7784b45589c019b066ca5a6492c880a468998
crc32: 4B7317A2
md5: 0b1dc43e36aef29ab7f0b45947e1d045
sha1: 9b66ea2ec8837852ba97361ceee38b4fc9f4994a
sha256: ab1390eb87f02afdfb6003f87be7784b45589c019b066ca5a6492c880a468998
sha512: 35cb56a55d5bb61322896ce2568eff4dd4f016f669ff0165c08b6aaa2040031eb4c244961f1d8a4c2743c2fcd9334d911cc23eedeae244b9d9abd36205c83592
ssdeep: 6144:1oZy36Uflk125w4ahp7cE3xwRsjODR3U6Qj9uVePKPE5tV1awa97aFokVhBwbogj:1oZt7UExwRslNP38wwio8hWwAVZvv9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12CC4120B619AC566E01D4C31CF835BF75F55BF608942870BBEB07F4EBAB4280B52539A
sha3_384: d884947936ea6888449fd34fad292d8a64b0d42ce2ff31f5b4b2e359897070d38629293e602b1a9565f4271ef6684ab1
ep_bytes: 60be00604d008dbe00b0f2ff5783cdff
timestamp: 2021-12-28 18:38:54

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Depuración del programa de instalación de Microsoft DirectX
FileVersion: 4.9.0.0904
InternalName: dxsetup.exe
LegalCopyright: Copyright © Microsoft Corporation. Reservados todos los derechos.
OriginalFilename: dxsetup.exe
ProductName: Microsoft® DirectX para Windows®
ProductVersion: 4.9.0.0904
Translation: 0x040a 0x04b0

Generic.Mulinex.8047ABB7 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Miner.4!c
MicroWorld-eScanGeneric.Mulinex.8047ABB7
FireEyeGeneric.mg.0b1dc43e36aef29a
CAT-QuickHealPUA.BitminRI.S9338387
CylanceUnsafe
ZillyaTrojan.CoinMiner.Win32.41696
K7AntiVirusTrojan ( 005376ae1 )
AlibabaTrojan:Win32/Miner.1c3dc0f4
K7GWTrojan ( 005376ae1 )
Cybereasonmalicious.e36aef
BaiduWin32.Trojan.Farfli.e
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
APEXMalicious
Paloaltogeneric.ml
ClamAVMultios.Coinminer.Miner-6781728-2
KasperskyHEUR:Trojan.Win32.Miner.gen
BitDefenderGeneric.Mulinex.8047ABB7
TencentMalware.Win32.Gencirc.10cff430
Ad-AwareGeneric.Mulinex.8047ABB7
SophosML/PE-A + Troj/Agent-BCPO
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
DrWebTrojan.Fakealert.59687
TrendMicroTROJ_GEN.R002C0DB822
EmsisoftGeneric.Mulinex.8047ABB7 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Sasfis.tq
AviraHEUR/AGEN.1200814
Antiy-AVLTrojan/Win32.FlyStudio.a
GridinsoftRansom.Win32.Miner.sa
ArcabitGeneric.Mulinex.8047ABB7
ZoneAlarmVHO:Trojan.Win32.Miner.gen
GDataWin32.Trojan.PSE.5LSHNI
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R352067
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34212.ImKfaO1kcGib
MAXmalware (ai score=83)
VBA32BScope.Trojan.Dynamer
MalwarebytesRiskWare.BitCoinMiner
TrendMicro-HouseCallTROJ_GEN.R002C0DB822
RisingBackdoor.Agent!1.B7E4 (CLOUD)
YandexTrojan.GenAsa!CnhHeVv4fes
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.ELG!tr.pws
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Generic.Mulinex.8047ABB7?

Generic.Mulinex.8047ABB7 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment