Malware

Generic.Mulinex.82521ABC removal tips

Malware Removal

The Generic.Mulinex.82521ABC is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.82521ABC virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.82521ABC?


File Info:

name: 1757A549436027D8D049.mlw
path: /opt/CAPEv2/storage/binaries/2f96a254dd8e52adaa0380f44c68fe157972b82d77f20f2551c9186a8edb6461
crc32: 4EB68C2A
md5: 1757a549436027d8d049c89ef8a06b47
sha1: 6d1c9ffe567c56c8f5f298cd16887ed866c98c25
sha256: 2f96a254dd8e52adaa0380f44c68fe157972b82d77f20f2551c9186a8edb6461
sha512: 80092e7408d92bd08ce470a3db9db1e5333828155f4e1b2429921f5834cfc0e130e9b76ac3eb1b70e4d61b9a766ae01c21533d1f4110ea668906731565d6b733
ssdeep: 12288:eoZt7UExwRslNP38wwio8hWwdPtDMUVZQ0Mn:TB+Wz8wfo8vdFpHQ0Mn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D7C4120B3595C067E52C4C308B835BFA9F55AE518D464B0FBAB0BF8EBD71380B52539A
sha3_384: 56d7b8145522f0fecc30e820a289b49976c9af0461bc68fdd6ebed2030b8b352c4c3905212775c65a729b337a146385b
ep_bytes: 60be00b04d008dbe0060f2ff5783cdff
timestamp: 2021-12-28 18:38:54

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Depuración del programa de instalación de Microsoft DirectX
FileVersion: 4.9.0.0904
InternalName: dxsetup.exe
LegalCopyright: Copyright © Microsoft Corporation. Reservados todos los derechos.
OriginalFilename: dxsetup.exe
ProductName: Microsoft® DirectX para Windows®
ProductVersion: 4.9.0.0904
Translation: 0x040a 0x04b0

Generic.Mulinex.82521ABC also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Mulinex.82521ABC
FireEyeGeneric.mg.1757a549436027d8
CAT-QuickHealPUA.BitminRI.S9338387
ALYacGeneric.Mulinex.82521ABC
CylanceUnsafe
ZillyaTrojan.CoinMiner.Win32.41696
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.943602
BaiduWin32.Trojan.Farfli.e
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
APEXMalicious
ClamAVMultios.Coinminer.Miner-6781728-2
KasperskyHEUR:Trojan.Win32.Miner.gen
BitDefenderGeneric.Mulinex.82521ABC
AvastWin32:CoinMiner-M [Trj]
EmsisoftGeneric.Mulinex.82521ABC (B)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
DrWebTrojan.Fakealert.59687
McAfee-GW-EditionTrojan-FUEG!2C2C2E8CEE0C
SophosML/PE-A + Troj/Agent-BCPO
IkarusTrojan.Win32.CoinMiner
JiangminTrojan.Sasfis.tq
AviraHEUR/AGEN.1136186
Antiy-AVLTrojan/Generic.ASCommon.FA
MicrosoftTrojan:Script/Phonzy.C!ml
GDataWin32.Trojan.PSE.5LSHNI
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R352067
McAfeeGenericRXAA-AA!1757A5494360
MAXmalware (ai score=85)
VBA32BScope.Trojan.Dynamer
MalwarebytesRiskWare.BitCoinMiner
RisingBackdoor.Agent!1.B7E4 (RDMK:cmRtazpcd8tbEBcVnBczpckbwhoU)
YandexTrojan.Miner!YaRwrx+iOqs
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetW32/CoinMiner.ELG!tr.pws
BitDefenderThetaGen:NN.ZexaF.34182.JmLfauxiZ9jb
AVGWin32:CoinMiner-M [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_60% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove Generic.Mulinex.82521ABC?

Generic.Mulinex.82521ABC removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment