Malware

Generic.Mulinex.AB79C74B removal guide

Malware Removal

The Generic.Mulinex.AB79C74B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.AB79C74B virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.AB79C74B?


File Info:

name: FCD3E95957A8D99516D6.mlw
path: /opt/CAPEv2/storage/binaries/0252c6f606954616ca2e2cbb539d1c138148e68866e11e52bae8dffbe2c6efbe
crc32: 956BF604
md5: fcd3e95957a8d99516d6ee86f3cf4d73
sha1: df5bbf69046f26d9ed99912abecb510d1a89675c
sha256: 0252c6f606954616ca2e2cbb539d1c138148e68866e11e52bae8dffbe2c6efbe
sha512: 4b0e9e50219cea3b8784ae9e3340babe4445d5c40cef837f5744c09c966d34706a3c4d47c2b655fe1ff79a596352040378bf4e9c251c390755ed51ee8e1d1662
ssdeep: 12288:uoZt7UExwRslNP38wwio8hWwdPtDMUVZQ0Mn:jB+Wz8wfo8vdFpHQ0Mn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F1C4120B3595C067E52C4C308B835BFA9F55AE518D464B0FBAB0BF8EBD71380B52539A
sha3_384: effa84d1b9c3404fd93235ac3ff13fdf5ea402bcdeec4faa60ab707c5640e3bc24a148abc8e808d0afbb769fdf47f0e5
ep_bytes: 60be00b04d008dbe0060f2ff5783cdff
timestamp: 2021-12-28 18:38:54

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Depuración del programa de instalación de Microsoft DirectX
FileVersion: 4.9.0.0904
InternalName: dxsetup.exe
LegalCopyright: Copyright © Microsoft Corporation. Reservados todos los derechos.
OriginalFilename: dxsetup.exe
ProductName: Microsoft® DirectX para Windows®
ProductVersion: 4.9.0.0904
Translation: 0x040a 0x04b0

Generic.Mulinex.AB79C74B also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.fcd3e95957a8d995
CAT-QuickHealPUA.BitminRI.S9338387
ALYacGeneric.Mulinex.AB79C74B
MalwarebytesRiskWare.BitCoinMiner
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
BitDefenderGeneric.Mulinex.AB79C74B
K7GWTrojan ( 005246d51 )
K7AntiVirusTrojan ( 005246d51 )
BaiduWin32.Trojan.Farfli.e
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
APEXMalicious
ClamAVMultios.Coinminer.Miner-6781728-2
KasperskyHEUR:Trojan.Win32.Miner.gen
MicroWorld-eScanGeneric.Mulinex.AB79C74B
RisingBackdoor.Agent!1.B7E4 (RDMK:cmRtazpcd8tbEBcVnBczpckbwhoU)
EmsisoftGeneric.Mulinex.AB79C74B (B)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
DrWebTrojan.Fakealert.59687
ZillyaTrojan.CoinMiner.Win32.41696
McAfee-GW-EditionTrojan-FUEG!6CD5AA2A2774
SophosML/PE-A + Troj/Agent-BCPO
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Sasfis.tq
AviraHEUR/AGEN.1136186
MAXmalware (ai score=80)
Antiy-AVLTrojan/Generic.ASCommon.FA
MicrosoftTrojan:Script/Phonzy.C!ml
ZoneAlarmVHO:Trojan.Win32.Miner.gen
GDataWin32.Trojan.PSE.5LSHNI
AhnLab-V3Malware/Win32.RL_Generic.R352067
BitDefenderThetaGen:NN.ZexaF.34182.JmLfamAD8cfb
VBA32BScope.Trojan.Dynamer
PandaTrj/GdSda.A
YandexTrojan.GenAsa!CnhHeVv4fes
IkarusTrojan.Win32.CoinMiner
eGambitUnsafe.AI_Score_100%
FortinetW32/CoinMiner.ELG!tr.pws
AVGWin32:CoinMiner-M [Trj]
Cybereasonmalicious.957a8d
AvastWin32:CoinMiner-M [Trj]
MaxSecureTrojan.Malware.300983.susgen

How to remove Generic.Mulinex.AB79C74B?

Generic.Mulinex.AB79C74B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment