Malware

Generic.Mulinex.93DDE825 (file analysis)

Malware Removal

The Generic.Mulinex.93DDE825 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.93DDE825 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.93DDE825?


File Info:

name: 9C7318EDF0F9B4978B1C.mlw
path: /opt/CAPEv2/storage/binaries/978f3567ca27f18f182caf19054f7b576a58a5879f089f57abc2ae134294ef31
crc32: 3A0A96A6
md5: 9c7318edf0f9b4978b1c9fa21ce3743d
sha1: 2ed854a4eacab2c6f4ac42ae7112f967b2fbc4df
sha256: 978f3567ca27f18f182caf19054f7b576a58a5879f089f57abc2ae134294ef31
sha512: c27113ef727f3288fc315552fce8e29720d06919199195bb766729bea3944f3076d58a26433e1441f5927d6dcce1395932278d2c09657e10517cbc71483da74e
ssdeep: 12288:CoZt7UExwRslNP38wwio8hWwQPtDMUVn7I/+q:PB+Wz8wfo8vQFpJ7I/B
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11BC4120B6155C463E51C4C308B839FFB9F55AE558E468B0FB6B0BF9EAD70380B52538A
sha3_384: 680b25bac0aae6e51b7dd2c1677513e0bf23e7daf8a273ecdf46e353ada3b1052f64b7241c45e8e82f18a7fdff0c26ea
ep_bytes: 60be00a04d008dbe0070f2ff5783cdff
timestamp: 2021-12-28 18:38:54

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Depuración del programa de instalación de Microsoft DirectX
FileVersion: 4.9.0.0904
InternalName: dxsetup.exe
LegalCopyright: Copyright © Microsoft Corporation. Reservados todos los derechos.
OriginalFilename: dxsetup.exe
ProductName: Microsoft® DirectX para Windows®
ProductVersion: 4.9.0.0904
Translation: 0x040a 0x04b0

Generic.Mulinex.93DDE825 also known as:

BkavW32.AIDetect.malware1
LionicVirus.Win32.Parite.mfeV
Elasticmalicious (high confidence)
DrWebTrojan.Fakealert.59687
MicroWorld-eScanGeneric.Mulinex.93DDE825
FireEyeGeneric.mg.9c7318edf0f9b497
CAT-QuickHealPUA.BitminRI.S9338387
ALYacGeneric.Mulinex.93DDE825
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005246d51 )
AlibabaTrojan:Win32/Miner.b3a02c21
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.df0f9b
BitDefenderThetaGen:NN.ZexaF.34182.JmLfaOe69Shb
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
TrendMicro-HouseCallTROJ_GEN.R002C0DB122
ClamAVMultios.Coinminer.Miner-6781728-2
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGeneric.Mulinex.93DDE825
AvastWin32:CoinMiner-M [Trj]
TencentMalware.Win32.Gencirc.10d00328
Ad-AwareGeneric.Mulinex.93DDE825
EmsisoftGeneric.Mulinex.93DDE825 (B)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
BaiduWin32.Trojan.Farfli.e
ZillyaTrojan.CoinMiner.Win32.41696
TrendMicroTROJ_GEN.R002C0DB122
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
SophosML/PE-A + Troj/Agent-BCPO
IkarusTrojan.Win32.CoinMiner
JiangminTrojan.Sasfis.tq
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1136186
Antiy-AVLTrojan/Generic.ASCommon.FA
MicrosoftTrojan:Win32/CoinMiner
GDataWin32.Malware.Coinminer.KGFCQR
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R352067
Acronissuspicious
McAfeeGenericRXAA-AA!9C7318EDF0F9
MAXmalware (ai score=85)
VBA32BScope.Trojan.Dynamer
MalwarebytesRiskWare.BitCoinMiner
APEXMalicious
RisingBackdoor.Agent!1.B7E4 (CLOUD)
YandexTrojan.Miner!ismK3Zgwh1c
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.ELG!tr.pws
AVGWin32:CoinMiner-M [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Generic.Mulinex.93DDE825?

Generic.Mulinex.93DDE825 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment