Malware

Generic.Mulinex.3051D92D removal

Malware Removal

The Generic.Mulinex.3051D92D is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.3051D92D virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Detects Bochs through the presence of a registry key
  • Attempted to write directly to a physical drive
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.3051D92D?


File Info:

name: 8F738162816A7DE1A6DB.mlw
path: /opt/CAPEv2/storage/binaries/524bbd0eff9f52a6ca98e148db5b4797bab449b377839bd53f24f9697b34fdb2
crc32: 2FBDC639
md5: 8f738162816a7de1a6db13a06ce1c52a
sha1: 594242cb114323e00b77e1979583533171622552
sha256: 524bbd0eff9f52a6ca98e148db5b4797bab449b377839bd53f24f9697b34fdb2
sha512: 78fcfed06b7e9ba0febadc95f523dc96efa4731b28af9b390836146174ebfdcbdd1ab7a63162080ac168fefc479614561fcac13b38101222d064b04308ac81f5
ssdeep: 12288:PoZt7UExwRslNP38wwio8hWwdPtDMUVZQ0Mn:6B+Wz8wfo8vdFpHQ0Mn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T185C4120B3595C067E52C4C308B835BFA9F55AE518D464B0FBAB0BF8EBD71380B52539A
sha3_384: c360b4879b8aab57552f755a221eb57746d400919a41dc542f36be7122be73093a45a497ff51d54ed5fe329f1fe9d363
ep_bytes: 60be00b04d008dbe0060f2ff5783cdff
timestamp: 2021-12-28 18:38:54

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Depuración del programa de instalación de Microsoft DirectX
FileVersion: 4.9.0.0904
InternalName: dxsetup.exe
LegalCopyright: Copyright © Microsoft Corporation. Reservados todos los derechos.
OriginalFilename: dxsetup.exe
ProductName: Microsoft® DirectX para Windows®
ProductVersion: 4.9.0.0904
Translation: 0x040a 0x04b0

Generic.Mulinex.3051D92D also known as:

BkavW32.AIDetect.malware2
LionicVirus.Win32.Parite.mfeV
Elasticmalicious (high confidence)
DrWebTrojan.Fakealert.59687
MicroWorld-eScanGeneric.Mulinex.3051D92D
FireEyeGeneric.mg.8f738162816a7de1
CAT-QuickHealPUA.BitminRI.S9338387
McAfeeGenericRXAA-AA!8F738162816A
MalwarebytesRiskWare.BitCoinMiner
ZillyaTrojan.CoinMiner.Win32.41696
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005246d51 )
AlibabaTrojan:Win32/Miner.f67ac9ae
K7GWTrojan ( 005246d51 )
CrowdStrikewin/malicious_confidence_60% (D)
BitDefenderThetaGen:NN.ZexaF.34212.JmLfaq55Lqdb
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
TrendMicro-HouseCallTROJ_GEN.R002C0DB922
AvastWin32:CoinMiner-M [Trj]
ClamAVMultios.Coinminer.Miner-6781728-2
KasperskyHEUR:Trojan.Win32.Miner.gen
BitDefenderGeneric.Mulinex.3051D92D
TencentMalware.Win32.Gencirc.10d0124e
Ad-AwareGeneric.Mulinex.3051D92D
EmsisoftGeneric.Mulinex.3051D92D (B)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
BaiduWin32.Trojan.Farfli.e
TrendMicroTROJ_GEN.R002C0DB922
McAfee-GW-EditionTrojan-FUEG!C2C0B864CFB6
SophosML/PE-A + Troj/Agent-BCPO
Paloaltogeneric.ml
JiangminTrojan.Sasfis.tq
MaxSecureTrojan.Malware.300983.susgen
AviraHEUR/AGEN.1200814
Antiy-AVLTrojan/Generic.ASCommon.FA
KingsoftWin32.Heur.KVM099.a.(kcloud)
GridinsoftRansom.Win32.Miner.sa
MicrosoftTrojan:Win32/CoinMiner
GDataWin32.Trojan.PSE.5LSHNI
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R352067
Acronissuspicious
VBA32BScope.Trojan.Dynamer
MAXmalware (ai score=87)
CylanceUnsafe
APEXMalicious
RisingBackdoor.Agent!1.B7E4 (CLOUD)
YandexTrojan.Miner!YaRwrx+iOqs
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetW32/CoinMiner.ELG!tr.pws
AVGWin32:CoinMiner-M [Trj]
Cybereasonmalicious.2816a7
PandaTrj/GdSda.A

How to remove Generic.Mulinex.3051D92D?

Generic.Mulinex.3051D92D removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment