Malware

Generic.Mulinex.8E58577D information

Malware Removal

The Generic.Mulinex.8E58577D is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.8E58577D virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Detects Bochs through the presence of a registry key
  • Empties the Recycle Bin, indicative of ransomware
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.8E58577D?


File Info:

name: B30EB81596402C437427.mlw
path: /opt/CAPEv2/storage/binaries/ab5edd62772dafa8b18806d4039ec623e94f950408e3a42b4a77eb92d846709b
crc32: A71E28CE
md5: b30eb81596402c43742736c0788fc529
sha1: 098492636cc465fdbb568367ea07fd1fb3578497
sha256: ab5edd62772dafa8b18806d4039ec623e94f950408e3a42b4a77eb92d846709b
sha512: d5f84300b9ea5806e38259341be326c741593ddc6aab7bcf7f5052c667205292ff4e942d55fffa7c7ffededf95f86bdf0ad6451688c44aba2d47f6320464c544
ssdeep: 12288:b8uJm8PlnjP9Z+0fxMfB9QZv6quW+ehS/KXYvlVrI:b8uJtVRoiifB9QZvTuWLhS9vlVrI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11EC413AEA70C9832D55D4D30C913D6B25F14BD40CD86598FBAB8BF8D3DB85907F2920A
sha3_384: 8c43598727a3af35a0b8fc67a4ef037004b8cc8c343a74838912346cc9afcaab668fdcd5a9189ad3fa909b99cde11d88
ep_bytes: 60be00804d008dbe0090f2ff5783cdff
timestamp: 2021-12-20 19:14:44

Version Info:

CompanyName: NebulaSoft
ProductName: minipad2
ProductVersion: 3.2.0
InternalName: minipad2
OriginalFilename: minipad2.exe
FileDescription: minipad2
FileVersion: 3.2.0
LegalCopyright: Copyright (c) 2007-2010 NebulaSoft
Comments: This program is a freeware!

Generic.Mulinex.8E58577D also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Mulinex.8E58577D
FireEyeGeneric.mg.b30eb81596402c43
CAT-QuickHealPUA.BitminRI.S9338387
McAfeeGenericRXAA-AA!B30EB8159640
CylanceUnsafe
ZillyaTrojan.CoinMiner.Win32.41451
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00543b431 )
BitDefenderGeneric.Mulinex.8E58577D
K7GWTrojan ( 00543b431 )
Cybereasonmalicious.596402
BaiduWin32.Trojan.Farfli.e
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
APEXMalicious
Paloaltogeneric.ml
ClamAVMultios.Coinminer.Miner-6781728-2
Kasperskynot-a-virus:HEUR:RiskTool.Win32.BitMiner.gen
TencentMalware.Win32.Gencirc.10cfa473
Ad-AwareGeneric.Mulinex.8E58577D
SophosMal/Generic-R + Troj/Agent-BCPO
DrWebTrojan.BtcMine.3404
McAfee-GW-EditionArtemis!Trojan
EmsisoftGeneric.Mulinex.8E58577D (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Miner.mmk
MaxSecureTrojan.Malware.300983.susgen
AviraHEUR/AGEN.1126575
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASCommon.FA
MicrosoftTrojan:Script/Phonzy.C!ml
GDataWin32.Trojan.PSE.5LSHNI
CynetMalicious (score: 100)
AhnLab-V3Unwanted/Win.BitMiner.R459951
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34114.ImLfa4sEcjbb
ALYacGeneric.Mulinex.8E58577D
VBA32BScope.Trojan.Dynamer
MalwarebytesRiskWare.BitCoinMiner
PandaTrj/GdSda.A
RisingBackdoor.Agent!1.B7E4 (CLASSIC)
YandexTrojan.CoinMiner!M0/mevrRRuQ
IkarusWorm.Win32.Nuj
eGambitUnsafe.AI_Score_99%
FortinetW32/CoinMiner.ELG!tr.pws
AVGWin32:CoinMiner-M [Trj]
AvastWin32:CoinMiner-M [Trj]

How to remove Generic.Mulinex.8E58577D?

Generic.Mulinex.8E58577D removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment