Malware

Generic.Mulinex.F80188D3 malicious file

Malware Removal

The Generic.Mulinex.F80188D3 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.F80188D3 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Creates a hidden or system file
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.F80188D3?


File Info:

name: 816F8109E8478157EE25.mlw
path: /opt/CAPEv2/storage/binaries/e7e1664b797f56bfd8775d967e3fe11fb17d0a95f85ef0c7d195d532a6efdbda
crc32: 0A1E70D9
md5: 816f8109e8478157ee257df5beaa22dc
sha1: 6241af9a9bd46672a5416994bf3bebdf903726d5
sha256: e7e1664b797f56bfd8775d967e3fe11fb17d0a95f85ef0c7d195d532a6efdbda
sha512: 132eb3d4cfaa436b2e73b4c9b659d513369643674b1316de582e23b9d19abf6b760b726f565e512bead3ace3e04c0d8ac61098599d370a8a91810b094d540b61
ssdeep: 12288:NoZt7UExwRslNP38wwio8hWwsPtDMUVfa:QB+Wz8wfo8vsFp1a
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C8C4120A6299C462F17C1C308A935BF65E65BE518D72CB0FB6B07F8E6D71380B92435B
sha3_384: 325f7214b0940cf0baee06c498dc3d86024910d58080b721feaf209b7f62cad74f3c0839d2fd7281a43e6562d19bf711
ep_bytes: 60be00804d008dbe0090f2ff5783cdff
timestamp: 2021-12-28 18:38:54

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Depuración del programa de instalación de Microsoft DirectX
FileVersion: 4.9.0.0904
InternalName: dxsetup.exe
LegalCopyright: Copyright © Microsoft Corporation. Reservados todos los derechos.
OriginalFilename: dxsetup.exe
ProductName: Microsoft® DirectX para Windows®
ProductVersion: 4.9.0.0904
Translation: 0x040a 0x04b0

Generic.Mulinex.F80188D3 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.816f8109e8478157
CAT-QuickHealPUA.BitminRI.S9338387
ALYacGeneric.Mulinex.F80188D3
CylanceUnsafe
ZillyaTrojan.CoinMiner.Win32.41696
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005246d51 )
BitDefenderGeneric.Mulinex.F80188D3
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.9e8478
BaiduWin32.Trojan.Farfli.e
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
APEXMalicious
ClamAVMultios.Coinminer.Miner-6781728-2
KasperskyHEUR:Trojan.Win32.Miner.gen
MicroWorld-eScanGeneric.Mulinex.F80188D3
RisingBackdoor.Agent!1.B7E4 (RDMK:cmRtazqsQzbOdmcy+sHPcB2TflYI)
Ad-AwareGeneric.Mulinex.F80188D3
SophosML/PE-A + Troj/Agent-BCPO
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
DrWebTrojan.Fakealert.59687
McAfee-GW-EditionArtemis!Trojan
EmsisoftGeneric.Mulinex.F80188D3 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Sasfis.tq
AviraHEUR/AGEN.1136186
MAXmalware (ai score=88)
Antiy-AVLTrojan/Generic.ASCommon.FA
MicrosoftTrojan:Script/Phonzy.C!ml
GDataWin32.Trojan.PSE.5LSHNI
AhnLab-V3Unwanted/Win.BitMiner.R464469
Acronissuspicious
McAfeeGenericRXAA-AA!816F8109E847
VBA32BScope.Trojan.Dynamer
MalwarebytesRiskWare.BitCoinMiner
PandaTrj/GdSda.A
YandexTrojan.GenAsa!CnhHeVv4fes
IkarusTrojan.Win32.CoinMiner
eGambitUnsafe.AI_Score_99%
FortinetW32/CoinMiner.ELG!tr.pws
BitDefenderThetaGen:NN.ZexaF.34160.ImLfaaUmbCjb
AVGWin32:CoinMiner-M [Trj]
AvastWin32:CoinMiner-M [Trj]
CrowdStrikewin/malicious_confidence_70% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove Generic.Mulinex.F80188D3?

Generic.Mulinex.F80188D3 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment