Categories: Malware

Generic.Mulinex.8257B2C0 removal guide

The Generic.Mulinex.8257B2C0 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.8257B2C0 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.8257B2C0?


File Info:

name: 8B3896FDE02F641C39C5.mlwpath: /opt/CAPEv2/storage/binaries/188d00e17dd3d6a7932bbab474f6b172a844021900edc837bd90272f334003c9crc32: 51BD7218md5: 8b3896fde02f641c39c5c4856c7324acsha1: 1a1141096dd5312f66c29bab1169e728d72f476bsha256: 188d00e17dd3d6a7932bbab474f6b172a844021900edc837bd90272f334003c9sha512: 6b69d49e9cf5f9f501bc2b69db67243004b9b1737b6171d1acf45fe2c309e59664a298f4cf2b690a6039f2c88bb5241ee98d5e4cabb1338a1373c2273a92a62assdeep: 12288:UoZt7UExwRslNP38wwio8hWwQPtDMUVn7I/+x:JB+Wz8wfo8vQFpJ7I/Ctype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T136C4120B6155C463E51C4C308B839FFB9F55AE518E468B0FB6B0BF9EAD70380B42538Asha3_384: ad37d74aee44c233363bb951eb8212973d494625a640bd020320771052909880a4554ca006a12a1b40c563ea5905682cep_bytes: 60be00a04d008dbe0070f2ff5783cdfftimestamp: 2021-12-28 18:38:54

Version Info:

CompanyName: Microsoft CorporationFileDescription: Depuración del programa de instalación de Microsoft DirectXFileVersion: 4.9.0.0904InternalName: dxsetup.exeLegalCopyright: Copyright © Microsoft Corporation. Reservados todos los derechos.OriginalFilename: dxsetup.exeProductName: Microsoft® DirectX para Windows®ProductVersion: 4.9.0.0904Translation: 0x040a 0x04b0

Generic.Mulinex.8257B2C0 also known as:

Lionic Virus.Win32.Parite.mfeV
Elastic malicious (high confidence)
DrWeb Trojan.Fakealert.59687
MicroWorld-eScan Generic.Mulinex.8257B2C0
FireEye Generic.mg.8b3896fde02f641c
CAT-QuickHeal PUA.BitminRI.S9338387
ALYac Generic.Mulinex.8257B2C0
Cylance Unsafe
Zillya Trojan.CoinMiner.Win32.41696
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005246d51 )
K7GW Trojan ( 005246d51 )
CrowdStrike win/malicious_confidence_70% (D)
Arcabit Generic.Mulinex.8257B2C0
BitDefenderTheta Gen:NN.ZexaF.34182.JmLfayoUETeb
Cyren W32/Trojan.CLL.gen!Eldorado
Symantec Miner.XMRig
ESET-NOD32 a variant of Win32/CoinMiner.BUF
TrendMicro-HouseCall TROJ_GEN.R002C0DB222
ClamAV Multios.Coinminer.Miner-6781728-2
Kaspersky HEUR:Trojan.Win32.Miner.gen
BitDefender Generic.Mulinex.8257B2C0
Avast Win32:CoinMiner-M [Trj]
Tencent Malware.Win32.Gencirc.10d00328
Ad-Aware Generic.Mulinex.8257B2C0
Sophos ML/PE-A + Troj/Agent-BCPO
Comodo TrojWare.Win32.Agent.OSCF@5rs7jr
Baidu Win32.Trojan.Farfli.e
TrendMicro TROJ_GEN.R002C0DB222
McAfee-GW-Edition Trojan-FUEG!9B408AF4503E
Emsisoft Generic.Mulinex.8257B2C0 (B)
Ikarus Trojan.Win32.CoinMiner
Jiangmin Trojan.Sasfis.tq
Webroot W32.Malware.Gen
Microsoft Trojan:Win32/CoinMiner
ZoneAlarm VHO:Trojan.Win32.Miner.gen
GData Win32.Trojan.PSE.5LSHNI
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R352067
Acronis suspicious
McAfee GenericRXAA-AA!8B3896FDE02F
MAX malware (ai score=84)
VBA32 BScope.Trojan.Dynamer
Malwarebytes RiskWare.BitCoinMiner
APEX Malicious
Rising Backdoor.Agent!1.B7E4 (CLOUD)
Yandex Trojan.Miner!ismK3Zgwh1c
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/CoinMiner.ELG!tr.pws
AVG Win32:CoinMiner-M [Trj]
Cybereason malicious.de02f6
Panda Trj/GdSda.A

How to remove Generic.Mulinex.8257B2C0?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago