Malware

Generic.Mulinex.8257B2C0 removal guide

Malware Removal

The Generic.Mulinex.8257B2C0 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.8257B2C0 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.8257B2C0?


File Info:

name: 8B3896FDE02F641C39C5.mlw
path: /opt/CAPEv2/storage/binaries/188d00e17dd3d6a7932bbab474f6b172a844021900edc837bd90272f334003c9
crc32: 51BD7218
md5: 8b3896fde02f641c39c5c4856c7324ac
sha1: 1a1141096dd5312f66c29bab1169e728d72f476b
sha256: 188d00e17dd3d6a7932bbab474f6b172a844021900edc837bd90272f334003c9
sha512: 6b69d49e9cf5f9f501bc2b69db67243004b9b1737b6171d1acf45fe2c309e59664a298f4cf2b690a6039f2c88bb5241ee98d5e4cabb1338a1373c2273a92a62a
ssdeep: 12288:UoZt7UExwRslNP38wwio8hWwQPtDMUVn7I/+x:JB+Wz8wfo8vQFpJ7I/C
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T136C4120B6155C463E51C4C308B839FFB9F55AE518E468B0FB6B0BF9EAD70380B42538A
sha3_384: ad37d74aee44c233363bb951eb8212973d494625a640bd020320771052909880a4554ca006a12a1b40c563ea5905682c
ep_bytes: 60be00a04d008dbe0070f2ff5783cdff
timestamp: 2021-12-28 18:38:54

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Depuración del programa de instalación de Microsoft DirectX
FileVersion: 4.9.0.0904
InternalName: dxsetup.exe
LegalCopyright: Copyright © Microsoft Corporation. Reservados todos los derechos.
OriginalFilename: dxsetup.exe
ProductName: Microsoft® DirectX para Windows®
ProductVersion: 4.9.0.0904
Translation: 0x040a 0x04b0

Generic.Mulinex.8257B2C0 also known as:

LionicVirus.Win32.Parite.mfeV
Elasticmalicious (high confidence)
DrWebTrojan.Fakealert.59687
MicroWorld-eScanGeneric.Mulinex.8257B2C0
FireEyeGeneric.mg.8b3896fde02f641c
CAT-QuickHealPUA.BitminRI.S9338387
ALYacGeneric.Mulinex.8257B2C0
CylanceUnsafe
ZillyaTrojan.CoinMiner.Win32.41696
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
CrowdStrikewin/malicious_confidence_70% (D)
ArcabitGeneric.Mulinex.8257B2C0
BitDefenderThetaGen:NN.ZexaF.34182.JmLfayoUETeb
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
TrendMicro-HouseCallTROJ_GEN.R002C0DB222
ClamAVMultios.Coinminer.Miner-6781728-2
KasperskyHEUR:Trojan.Win32.Miner.gen
BitDefenderGeneric.Mulinex.8257B2C0
AvastWin32:CoinMiner-M [Trj]
TencentMalware.Win32.Gencirc.10d00328
Ad-AwareGeneric.Mulinex.8257B2C0
SophosML/PE-A + Troj/Agent-BCPO
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
BaiduWin32.Trojan.Farfli.e
TrendMicroTROJ_GEN.R002C0DB222
McAfee-GW-EditionTrojan-FUEG!9B408AF4503E
EmsisoftGeneric.Mulinex.8257B2C0 (B)
IkarusTrojan.Win32.CoinMiner
JiangminTrojan.Sasfis.tq
WebrootW32.Malware.Gen
MicrosoftTrojan:Win32/CoinMiner
ZoneAlarmVHO:Trojan.Win32.Miner.gen
GDataWin32.Trojan.PSE.5LSHNI
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R352067
Acronissuspicious
McAfeeGenericRXAA-AA!8B3896FDE02F
MAXmalware (ai score=84)
VBA32BScope.Trojan.Dynamer
MalwarebytesRiskWare.BitCoinMiner
APEXMalicious
RisingBackdoor.Agent!1.B7E4 (CLOUD)
YandexTrojan.Miner!ismK3Zgwh1c
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.ELG!tr.pws
AVGWin32:CoinMiner-M [Trj]
Cybereasonmalicious.de02f6
PandaTrj/GdSda.A

How to remove Generic.Mulinex.8257B2C0?

Generic.Mulinex.8257B2C0 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment