Malware

Generic.Mulinex.A518E923 removal

Malware Removal

The Generic.Mulinex.A518E923 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.A518E923 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.A518E923?


File Info:

name: 16FEB221668991A849E8.mlw
path: /opt/CAPEv2/storage/binaries/ab63460fc83a8dff832ec4a12432ad036835137280512e5a31536e76a2358608
crc32: B58803BA
md5: 16feb221668991a849e8f808b6e55582
sha1: 2eb4d085afeac450eb8b3efcbbf3bcb45fae0225
sha256: ab63460fc83a8dff832ec4a12432ad036835137280512e5a31536e76a2358608
sha512: 4960b9d83c8ceedec34c09cea61dec615034d5d05e1c833f1160ea0b84b933d8a37bd8797a9e569e6f5882c455d602a23b5f95a68c9c3c2b95908ec1b227cb20
ssdeep: 12288:toZt7UExwRslNP38wwio8hWwxVZvvF7I/+:wB+Wz8wfo8vxXvF7I/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EDC4120B7299C156E51C4C318F835FF65F51BE608D464B4FBAB0BF5EBAB0280B42539A
sha3_384: 65038348bb7fadedc09fc6b97c95485ae0008910656546a028de39904cd10117b51f8e3e5dce07dd0b99c6e558b135fd
ep_bytes: 60be00a04d008dbe0070f2ff5783cdff
timestamp: 2021-12-28 18:38:54

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Depuración del programa de instalación de Microsoft DirectX
FileVersion: 4.9.0.0904
InternalName: dxsetup.exe
LegalCopyright: Copyright © Microsoft Corporation. Reservados todos los derechos.
OriginalFilename: dxsetup.exe
ProductName: Microsoft® DirectX para Windows®
ProductVersion: 4.9.0.0904
Translation: 0x040a 0x04b0

Generic.Mulinex.A518E923 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Mulinex.A518E923
FireEyeGeneric.mg.16feb221668991a8
CAT-QuickHealPUA.BitminRI.S9338387
ALYacGeneric.Mulinex.A518E923
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005376ae1 )
BitDefenderGeneric.Mulinex.A518E923
K7GWTrojan ( 005376ae1 )
CrowdStrikewin/malicious_confidence_70% (D)
BaiduWin32.Trojan.Farfli.e
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
APEXMalicious
ClamAVMultios.Coinminer.Miner-6781728-2
KasperskyHEUR:Trojan.Win32.Miner.gen
RisingBackdoor.Agent!1.B7E4 (RDMK:cmRtazpwOdAY1rA0joHmYxwt02B5)
Ad-AwareGeneric.Mulinex.A518E923
EmsisoftGeneric.Mulinex.A518E923 (B)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
DrWebTrojan.Fakealert.59687
ZillyaTrojan.CoinMiner.Win32.41696
TrendMicroTROJ_GEN.R03BC0DAS22
McAfee-GW-EditionBehavesLike.Win32.Fake.hc
SophosML/PE-A + Troj/Agent-BCPO
IkarusTrojan.Win32.CoinMiner
GDataWin32.Trojan.PSE.5LSHNI
JiangminTrojan.Sasfis.tq
AviraHEUR/AGEN.1136186
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.FlyStudio.a
ArcabitGeneric.Mulinex.A518E923
ZoneAlarmHEUR:Trojan.Win32.Miner.gen
MicrosoftPWS:Win32/Zbot!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R352067
Acronissuspicious
McAfeeGenericRXAA-AA!16FEB2216689
VBA32BScope.Trojan.Dynamer
MalwarebytesRiskWare.BitCoinMiner
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DAS22
TencentMalware.Win32.Gencirc.10d00328
YandexTrojan.GenAsa!CnhHeVv4fes
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.ELG!tr.pws
BitDefenderThetaGen:NN.ZexaF.34182.JmKfaO4QXnhb
AVGWin32:CoinMiner-M [Trj]
Cybereasonmalicious.166899
AvastWin32:CoinMiner-M [Trj]

How to remove Generic.Mulinex.A518E923?

Generic.Mulinex.A518E923 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment