Categories: Malware

Should I remove “Generic.Mulinex.D105777F”?

The Generic.Mulinex.D105777F is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.D105777F virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.D105777F?


File Info:

name: 96A6EB6D8F64665B4176.mlwpath: /opt/CAPEv2/storage/binaries/acbacd4e830ebedf19954df11f3918b9e6082d762facead6f2c6c5611c9a3143crc32: E4E6D78Dmd5: 96a6eb6d8f64665b4176345bd7da393esha1: fe8275740723905ff22da5b08e314235da26fe4esha256: acbacd4e830ebedf19954df11f3918b9e6082d762facead6f2c6c5611c9a3143sha512: cd8dbcf97f94a86fdc51d88a1909fb38dfe8addcd1af9118b2df9f6b6fd760584266a76fce4f79615ac57bc44e2f233d92054f9601f4d030056a4e5e20440c88ssdeep: 12288:yoZt7UExwRslNP38wwio8hWwdPtDMUVZQ0Mn:/B+Wz8wfo8vdFpHQ0Mntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T195C4120B3595C067E52C4C308B835BFA9F55AE518D464B0FBAB0BF8EBD71380B52539Asha3_384: e69b3511de67662cda07490333f7145b083cdd3a76b05d27abb99ba8ad4978c6f5cd6515c6d8a98fda93b81794cbc016ep_bytes: 60be00b04d008dbe0060f2ff5783cdfftimestamp: 2021-12-28 18:38:54

Version Info:

CompanyName: Microsoft CorporationFileDescription: Depuración del programa de instalación de Microsoft DirectXFileVersion: 4.9.0.0904InternalName: dxsetup.exeLegalCopyright: Copyright © Microsoft Corporation. Reservados todos los derechos.OriginalFilename: dxsetup.exeProductName: Microsoft® DirectX para Windows®ProductVersion: 4.9.0.0904Translation: 0x040a 0x04b0

Generic.Mulinex.D105777F also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal PUA.BitminRI.S9338387
ALYac Generic.Mulinex.D105777F
Malwarebytes RiskWare.BitCoinMiner
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005246d51 )
BitDefender Generic.Mulinex.D105777F
K7GW Trojan ( 005246d51 )
Cybereason malicious.d8f646
Baidu Win32.Trojan.Farfli.e
Cyren W32/Trojan.CLL.gen!Eldorado
Symantec Miner.XMRig
ESET-NOD32 a variant of Win32/CoinMiner.BUF
APEX Malicious
Avast Win32:CoinMiner-M [Trj]
ClamAV Multios.Coinminer.Miner-6781728-2
Kaspersky HEUR:Trojan.Win32.Miner.gen
MicroWorld-eScan Generic.Mulinex.D105777F
Emsisoft Generic.Mulinex.D105777F (B)
Comodo TrojWare.Win32.Agent.OSCF@5rs7jr
DrWeb Trojan.Fakealert.59687
Zillya Trojan.CoinMiner.Win32.41696
McAfee-GW-Edition Trojan-FUEG!AAB15009FF74
FireEye Generic.mg.96a6eb6d8f64665b
Sophos ML/PE-A + Troj/Agent-BCPO
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Sasfis.tq
Avira HEUR/AGEN.1136186
MAX malware (ai score=84)
Antiy-AVL Trojan/Generic.ASCommon.FA
Microsoft Trojan:Script/Phonzy.C!ml
GData Win32.Trojan.PSE.5LSHNI
AhnLab-V3 Malware/Win32.RL_Generic.R352067
McAfee GenericRXAA-AA!96A6EB6D8F64
VBA32 BScope.Trojan.Dynamer
Cylance Unsafe
Rising Backdoor.Agent!1.B7E4 (RDMK:cmRtazpcd8tbEBcVnBczpckbwhoU)
Yandex Trojan.Miner!YaRwrx+iOqs
Ikarus Trojan.Win32.CoinMiner
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/CoinMiner.ELG!tr.pws
BitDefenderTheta Gen:NN.ZexaF.34182.JmLfaCbvpegb
AVG Win32:CoinMiner-M [Trj]
CrowdStrike win/malicious_confidence_60% (D)

How to remove Generic.Mulinex.D105777F?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago