Malware

Generic.Mulinex.533EDC18 (file analysis)

Malware Removal

The Generic.Mulinex.533EDC18 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.533EDC18 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Collects and encrypts information about the computer likely to send to C2 server
  • Detects Bochs through the presence of a registry key
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.533EDC18?


File Info:

name: C330C3C20B93B60DD5D6.mlw
path: /opt/CAPEv2/storage/binaries/fda4d812dbba9ac05624dfcf566a590d1016b47b34a6dd787ea26c7929dd4eaa
crc32: ECF6FED3
md5: c330c3c20b93b60dd5d6fb373b34b1ab
sha1: a5b6331e33c64498f1131add809e5bc1b2f06a96
sha256: fda4d812dbba9ac05624dfcf566a590d1016b47b34a6dd787ea26c7929dd4eaa
sha512: 91cf89de90573434e973e9688f870d92b674a385bd5cd18b73f230350c572a80c3444c275c90b8f8c6f3afd82ea7f70e2a4d53a8567eb27eef36e9a23cbf3c5e
ssdeep: 12288:ooZt7UExwRslNP38wwio8hWwdPtDMUVZQ0Mn:FB+Wz8wfo8vdFpHQ0Mn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FDC4120B3595C057E52C4C308B835BFA9F55AE518D464B0FB6B0BF8EBD71380B52539A
sha3_384: ccf4581612560ccec82d9130352ceac1affc583b383a2691db15cd1ddffa82edd8c84ab858026af44ee8ccd08553cadc
ep_bytes: 60be00b04d008dbe0060f2ff5783cdff
timestamp: 2021-12-28 18:38:54

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Depuración del programa de instalación de Microsoft DirectX
FileVersion: 4.9.0.0904
InternalName: dxsetup.exe
LegalCopyright: Copyright © Microsoft Corporation. Reservados todos los derechos.
OriginalFilename: dxsetup.exe
ProductName: Microsoft® DirectX para Windows®
ProductVersion: 4.9.0.0904
Translation: 0x040a 0x04b0

Generic.Mulinex.533EDC18 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Fakealert.59687
MicroWorld-eScanGeneric.Mulinex.533EDC18
FireEyeGeneric.mg.c330c3c20b93b60d
CAT-QuickHealPUA.BitminRI.S9338387
ALYacGeneric.Mulinex.533EDC18
CylanceUnsafe
ZillyaTrojan.CoinMiner.Win32.41696
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.20b93b
BitDefenderThetaGen:NN.ZexaF.34182.JmLfaySCRqmb
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
ClamAVMultios.Coinminer.Miner-6781728-2
KasperskyHEUR:Trojan.Win32.Miner.gen
BitDefenderGeneric.Mulinex.533EDC18
AvastWin32:CoinMiner-M [Trj]
SophosML/PE-A + Troj/Agent-BCPO
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
BaiduWin32.Trojan.Farfli.e
McAfee-GW-EditionTrojan-FUEG!B3CFE6D63AA5
SentinelOneStatic AI – Malicious PE
EmsisoftGeneric.Mulinex.533EDC18 (B)
IkarusTrojan.Win32.CoinMiner
JiangminTrojan.Sasfis.tq
eGambitUnsafe.AI_Score_100%
AviraHEUR/AGEN.1200814
Antiy-AVLTrojan/Generic.ASCommon.FA
MicrosoftTrojan:Script/Phonzy.C!ml
ZoneAlarmVHO:Trojan.Win32.Miner.gen
GDataWin32.Trojan.PSE.5LSHNI
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R352067
McAfeeGenericRXAA-AA!C330C3C20B93
VBA32BScope.Trojan.Dynamer
MalwarebytesRiskWare.BitCoinMiner
APEXMalicious
RisingBackdoor.Agent!1.B7E4 (RDMK:cmRtazpcd8tbEBcVnBczpckbwhoU)
YandexTrojan.Miner!YaRwrx+iOqs
MAXmalware (ai score=83)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.ELG!tr.pws
AVGWin32:CoinMiner-M [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Generic.Mulinex.533EDC18?

Generic.Mulinex.533EDC18 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment