Malware

Should I remove “Generic.Mulinex.AB046244”?

Malware Removal

The Generic.Mulinex.AB046244 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.AB046244 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.AB046244?


File Info:

name: 3B5F195949CB61B193FA.mlw
path: /opt/CAPEv2/storage/binaries/44bc552a402c3f72f000605490b719930c7528b2c74719b746e613e630ff81f1
crc32: 1B2A5872
md5: 3b5f195949cb61b193fa9e15235fdf27
sha1: 6697a87a1ba54b88bedd2014a6a687401c58305a
sha256: 44bc552a402c3f72f000605490b719930c7528b2c74719b746e613e630ff81f1
sha512: 0412ac11e3dcce7a1b02bee7191d7c3467bf169074f91e95e9831871ada56c9d5ed7b918efae1d498ba5198fd2467930c33d90d001c0609592f130de3b4498fa
ssdeep: 12288:zoZt7UExwRslNP38wwio8hWwdPtDMUVZQ0Mn:2B+Wz8wfo8vdFpHQ0Mn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T139C4120B3595C067E52C4C308B835BFA9F55AE518D464B0FBAB0BF8EBD71380B52539A
sha3_384: a6fad2cf6f445d8d1e99d60a1d16cd59efc7129691323b1ed847348eb8e3df68a14d50e4e9a09e3b787de7b0d0155a0d
ep_bytes: 60be00b04d008dbe0060f2ff5783cdff
timestamp: 2021-12-28 18:38:54

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Depuración del programa de instalación de Microsoft DirectX
FileVersion: 4.9.0.0904
InternalName: dxsetup.exe
LegalCopyright: Copyright © Microsoft Corporation. Reservados todos los derechos.
OriginalFilename: dxsetup.exe
ProductName: Microsoft® DirectX para Windows®
ProductVersion: 4.9.0.0904
Translation: 0x040a 0x04b0

Generic.Mulinex.AB046244 also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.3b5f195949cb61b1
CAT-QuickHealPUA.BitminRI.S9338387
McAfeeGenericRXAA-AA!3B5F195949CB
CylanceUnsafe
ZillyaTrojan.CoinMiner.Win32.41696
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
CrowdStrikewin/malicious_confidence_60% (D)
BaiduWin32.Trojan.Farfli.e
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
APEXMalicious
ClamAVMultios.Coinminer.Miner-6781728-2
KasperskyHEUR:Trojan.Win32.Miner.gen
BitDefenderGeneric.Mulinex.AB046244
MicroWorld-eScanGeneric.Mulinex.AB046244
AvastWin32:CoinMiner-M [Trj]
TencentMalware.Win32.Gencirc.10d0124e
Ad-AwareGeneric.Mulinex.AB046244
EmsisoftGeneric.Mulinex.AB046244 (B)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
DrWebTrojan.Fakealert.59687
McAfee-GW-EditionTrojan-FUEG!AC0860087223
SophosML/PE-A + Troj/Agent-BCPO
IkarusTrojan.Win32.CoinMiner
GDataWin32.Trojan.PSE.5LSHNI
JiangminTrojan.Sasfis.tq
AviraHEUR/AGEN.1200814
Antiy-AVLTrojan/Win32.FlyStudio.a
ZoneAlarmVHO:Trojan.Win32.Miner.gen
MicrosoftTrojan:Script/Phonzy.C!ml
AhnLab-V3Malware/Win32.RL_Generic.R352067
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34212.JmLfaWkQ6Okb
ALYacGeneric.Mulinex.AB046244
MAXmalware (ai score=83)
VBA32BScope.Trojan.Dynamer
MalwarebytesRiskWare.BitCoinMiner
RisingBackdoor.Agent!1.B7E4 (RDMK:cmRtazpcd8tbEBcVnBczpckbwhoU)
SentinelOneStatic AI – Malicious PE
FortinetW32/CoinMiner.ELG!tr.pws
AVGWin32:CoinMiner-M [Trj]
Cybereasonmalicious.949cb6
PandaTrj/GdSda.A

How to remove Generic.Mulinex.AB046244?

Generic.Mulinex.AB046244 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment