Malware

How to remove “Generic.Mulinex.9104BEB7”?

Malware Removal

The Generic.Mulinex.9104BEB7 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.9104BEB7 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.9104BEB7?


File Info:

name: 4CAEE107A884394ACAA3.mlw
path: /opt/CAPEv2/storage/binaries/46a5234abe126f907d8bda8d0e49615bff6f7c5a96f4ada034f64266dcd25db6
crc32: 1433AA8D
md5: 4caee107a884394acaa37c46a7d5ebd9
sha1: e0769c9f706f16048fbd8a2f618ab3d0b3257d05
sha256: 46a5234abe126f907d8bda8d0e49615bff6f7c5a96f4ada034f64266dcd25db6
sha512: 8dee7d2ba9f933cf9ec03292e6c35b8883d334391a6480a285115417578108429ffa04048c05ced5899593c113d15bbef9048bf3392a3f8e79dc83e83a60f787
ssdeep: 12288:ZoZt7UExwRslNP38wwio8hWwbPtDMUV/b:kB+Wz8wfo8vbFpdb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B9C4120B6299C462F17D1C308AA36BB65E21BE558D768B0F7AB07F4E6D71380B42435F
sha3_384: b059d9ee3b35c8415438be9173f36dc1d32f1105cfa5a1a7293cdb90ccb7801390d91c0b0e0c9e56df867616adab8b3c
ep_bytes: 60be00804d008dbe0090f2ff5783cdff
timestamp: 2021-12-28 18:38:54

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Depuración del programa de instalación de Microsoft DirectX
FileVersion: 4.9.0.0904
InternalName: dxsetup.exe
LegalCopyright: Copyright © Microsoft Corporation. Reservados todos los derechos.
OriginalFilename: dxsetup.exe
ProductName: Microsoft® DirectX para Windows®
ProductVersion: 4.9.0.0904
Translation: 0x040a 0x04b0

Generic.Mulinex.9104BEB7 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Mulinex.9104BEB7
FireEyeGeneric.mg.4caee107a884394a
CAT-QuickHealPUA.BitminRI.S9338387
ALYacGeneric.Mulinex.9104BEB7
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
CrowdStrikewin/malicious_confidence_80% (D)
BaiduWin32.Trojan.Farfli.e
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
APEXMalicious
ClamAVMultios.Coinminer.Miner-6781728-2
KasperskyHEUR:Trojan.Win32.Miner.gen
BitDefenderGeneric.Mulinex.9104BEB7
AvastWin32:CoinMiner-M [Trj]
Ad-AwareGeneric.Mulinex.9104BEB7
SophosML/PE-A + Troj/Agent-BCPO
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
DrWebTrojan.Fakealert.59687
EmsisoftGeneric.Mulinex.9104BEB7 (B)
IkarusTrojan.Win32.CoinMiner
GDataWin32.Trojan.PSE.5LSHNI
JiangminTrojan.Sasfis.tq
AviraHEUR/AGEN.1136186
Antiy-AVLTrojan/Generic.ASCommon.FA
ArcabitGeneric.Mulinex.9104BEB7
MicrosoftTrojan:Script/Phonzy.C!ml
CynetMalicious (score: 100)
AhnLab-V3Unwanted/Win.BitMiner.R464469
Acronissuspicious
McAfeeGenericRXAA-FA!4CAEE107A884
MAXmalware (ai score=87)
VBA32BScope.Trojan.Dynamer
MalwarebytesRiskWare.BitCoinMiner
RisingBackdoor.Agent!1.B7E4 (RDMK:cmRtazqsQzbOdmcy+sHPcB2TflYI)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetW32/CoinMiner.ELG!tr.pws
BitDefenderThetaGen:NN.ZexaF.34114.ImLfa8ZJCchb
AVGWin32:CoinMiner-M [Trj]
Cybereasonmalicious.7a8843
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen

How to remove Generic.Mulinex.9104BEB7?

Generic.Mulinex.9104BEB7 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment