Malware

How to remove “Generic.Mulinex.856ABC45”?

Malware Removal

The Generic.Mulinex.856ABC45 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.856ABC45 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.856ABC45?


File Info:

name: 10A495DEA8B553826DD3.mlw
path: /opt/CAPEv2/storage/binaries/77e5a2c382661bb5cb93b0b97b896090e6491de6117c1bf5bd835015462207bb
crc32: FFCA051D
md5: 10a495dea8b553826dd39616721f0694
sha1: 636db40eeae9b8f031820acb8ae317c7ee23792d
sha256: 77e5a2c382661bb5cb93b0b97b896090e6491de6117c1bf5bd835015462207bb
sha512: 4e70a258bf045856075d766d6d0f7f6b37132c8dd16566c0a841c00add564ad2a6cc389a51a11ab0c88192a2843ddfc6b364f13a48135c9cd367b6c27ba9c6fe
ssdeep: 12288:roZt7UExwRslNP38wwio8hWwQPtDMUVn7I/+x:OB+Wz8wfo8vQFpJ7I/C
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C3C4120B6155C463E51C4C308B839FFB9F55AE558E468B0FB6B0BF9EAD70380B52538A
sha3_384: 210079c1ca834c4a1a5700328fbcc8679181490c79bc977504bbc5c3c41256a2228eb91d3bb0234020acf911926eac5f
ep_bytes: 60be00a04d008dbe0070f2ff5783cdff
timestamp: 2021-12-28 18:38:54

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Depuración del programa de instalación de Microsoft DirectX
FileVersion: 4.9.0.0904
InternalName: dxsetup.exe
LegalCopyright: Copyright © Microsoft Corporation. Reservados todos los derechos.
OriginalFilename: dxsetup.exe
ProductName: Microsoft® DirectX para Windows®
ProductVersion: 4.9.0.0904
Translation: 0x040a 0x04b0

Generic.Mulinex.856ABC45 also known as:

BkavW32.AIDetect.malware1
LionicVirus.Win32.Parite.mfeV
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Mulinex.856ABC45
CAT-QuickHealPUA.BitminRI.S9338387
McAfeeGenericRXAA-AA!10A495DEA8B5
MalwarebytesRiskWare.BitCoinMiner
ZillyaTrojan.CoinMiner.Win32.41696
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005246d51 )
BitDefenderGeneric.Mulinex.856ABC45
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.ea8b55
ArcabitGeneric.Mulinex.856ABC45
BitDefenderThetaGen:NN.ZexaF.34182.JmLfamwcu9ob
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
BaiduWin32.Trojan.Farfli.e
TrendMicro-HouseCallTROJ_GEN.R002C0DAP22
Paloaltogeneric.ml
ClamAVMultios.Coinminer.Miner-6781728-2
KasperskyHEUR:Trojan.Win32.Miner.gen
AlibabaTrojan:Win32/Miner.ab330ef4
RisingBackdoor.Agent!1.B7E4 (CLASSIC)
Ad-AwareGeneric.Mulinex.856ABC45
EmsisoftGeneric.Mulinex.856ABC45 (B)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
DrWebTrojan.Fakealert.59687
TrendMicroTROJ_GEN.R002C0DAP22
SentinelOneStatic AI – Malicious PE
SophosML/PE-A + Troj/Agent-BCPO
APEXMalicious
JiangminTrojan.Sasfis.tq
WebrootW32.Malware.Gen
AviraHEUR/AGEN.1136186
MAXmalware (ai score=80)
Antiy-AVLTrojan/Generic.ASCommon.FA
KingsoftWin32.Heur.KVM099.a.(kcloud)
MicrosoftTrojan:Win32/CoinMiner
ZoneAlarmVHO:Trojan.Win32.Miner.gen
GDataWin32.Trojan.PSE.5LSHNI
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R352067
Acronissuspicious
VBA32BScope.Trojan.Dynamer
CylanceUnsafe
PandaTrj/GdSda.A
TencentMalware.Win32.Gencirc.10d00328
YandexTrojan.Miner!ismK3Zgwh1c
IkarusTrojan.Win32.CoinMiner
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.ELG!tr.pws
AVGWin32:CoinMiner-M [Trj]
AvastWin32:CoinMiner-M [Trj]
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Generic.Mulinex.856ABC45?

Generic.Mulinex.856ABC45 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment