Categories: Malware

How to remove “Generic.Mulinex.9104BEB7”?

The Generic.Mulinex.9104BEB7 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.9104BEB7 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.9104BEB7?


File Info:

name: 4CAEE107A884394ACAA3.mlwpath: /opt/CAPEv2/storage/binaries/46a5234abe126f907d8bda8d0e49615bff6f7c5a96f4ada034f64266dcd25db6crc32: 1433AA8Dmd5: 4caee107a884394acaa37c46a7d5ebd9sha1: e0769c9f706f16048fbd8a2f618ab3d0b3257d05sha256: 46a5234abe126f907d8bda8d0e49615bff6f7c5a96f4ada034f64266dcd25db6sha512: 8dee7d2ba9f933cf9ec03292e6c35b8883d334391a6480a285115417578108429ffa04048c05ced5899593c113d15bbef9048bf3392a3f8e79dc83e83a60f787ssdeep: 12288:ZoZt7UExwRslNP38wwio8hWwbPtDMUV/b:kB+Wz8wfo8vbFpdbtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B9C4120B6299C462F17D1C308AA36BB65E21BE558D768B0F7AB07F4E6D71380B42435Fsha3_384: b059d9ee3b35c8415438be9173f36dc1d32f1105cfa5a1a7293cdb90ccb7801390d91c0b0e0c9e56df867616adab8b3cep_bytes: 60be00804d008dbe0090f2ff5783cdfftimestamp: 2021-12-28 18:38:54

Version Info:

CompanyName: Microsoft CorporationFileDescription: Depuración del programa de instalación de Microsoft DirectXFileVersion: 4.9.0.0904InternalName: dxsetup.exeLegalCopyright: Copyright © Microsoft Corporation. Reservados todos los derechos.OriginalFilename: dxsetup.exeProductName: Microsoft® DirectX para Windows®ProductVersion: 4.9.0.0904Translation: 0x040a 0x04b0

Generic.Mulinex.9104BEB7 also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Generic.Mulinex.9104BEB7
FireEye Generic.mg.4caee107a884394a
CAT-QuickHeal PUA.BitminRI.S9338387
ALYac Generic.Mulinex.9104BEB7
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005246d51 )
K7GW Trojan ( 005246d51 )
CrowdStrike win/malicious_confidence_80% (D)
Baidu Win32.Trojan.Farfli.e
Cyren W32/Trojan.CLL.gen!Eldorado
Symantec Miner.XMRig
ESET-NOD32 a variant of Win32/CoinMiner.BUF
APEX Malicious
ClamAV Multios.Coinminer.Miner-6781728-2
Kaspersky HEUR:Trojan.Win32.Miner.gen
BitDefender Generic.Mulinex.9104BEB7
Avast Win32:CoinMiner-M [Trj]
Ad-Aware Generic.Mulinex.9104BEB7
Sophos ML/PE-A + Troj/Agent-BCPO
Comodo TrojWare.Win32.Agent.OSCF@5rs7jr
DrWeb Trojan.Fakealert.59687
Emsisoft Generic.Mulinex.9104BEB7 (B)
Ikarus Trojan.Win32.CoinMiner
GData Win32.Trojan.PSE.5LSHNI
Jiangmin Trojan.Sasfis.tq
Avira HEUR/AGEN.1136186
Antiy-AVL Trojan/Generic.ASCommon.FA
Arcabit Generic.Mulinex.9104BEB7
Microsoft Trojan:Script/Phonzy.C!ml
Cynet Malicious (score: 100)
AhnLab-V3 Unwanted/Win.BitMiner.R464469
Acronis suspicious
McAfee GenericRXAA-FA!4CAEE107A884
MAX malware (ai score=87)
VBA32 BScope.Trojan.Dynamer
Malwarebytes RiskWare.BitCoinMiner
Rising Backdoor.Agent!1.B7E4 (RDMK:cmRtazqsQzbOdmcy+sHPcB2TflYI)
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_100%
Fortinet W32/CoinMiner.ELG!tr.pws
BitDefenderTheta Gen:NN.ZexaF.34114.ImLfa8ZJCchb
AVG Win32:CoinMiner-M [Trj]
Cybereason malicious.7a8843
Panda Trj/GdSda.A
MaxSecure Trojan.Malware.300983.susgen

How to remove Generic.Mulinex.9104BEB7?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago