Malware

Generic.Mulinex.F9C8B117 (file analysis)

Malware Removal

The Generic.Mulinex.F9C8B117 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.F9C8B117 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Detects Bochs through the presence of a registry key
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.F9C8B117?


File Info:

name: 4A3D89432B4412C6A251.mlw
path: /opt/CAPEv2/storage/binaries/e76452f26cd7fdf65890f41497aad4c8a2cdcf0497417a5aa20a5ec47f8fa08d
crc32: 33CC80D4
md5: 4a3d89432b4412c6a2512a8881058afe
sha1: c8b909d558c1887f609d14c6dc794b32c70ca31e
sha256: e76452f26cd7fdf65890f41497aad4c8a2cdcf0497417a5aa20a5ec47f8fa08d
sha512: 745ef424266e5a7d3f660039e64db61f866455fcd3ab9fcdafe34835194daddc5325016c7bc3323489ff404a0c760730384bcc3584d999465f0100559d478fe3
ssdeep: 12288:GoZt7UExwRslNP38wwio8hWwQPtDMUVn7I/+W:7B+Wz8wfo8vQFpJ7I/l
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T185C4120B6155C463E51C4C308B839FFB9F55AE558E468B0FB6B0BF9EAD70380B42538A
sha3_384: cb4ae3e58f7ee234a99de00982abd421a6a3bbde7c8b212f0d2b7b1e673ac0191256f89b0143373e1f002becad3f00d8
ep_bytes: 60be00a04d008dbe0070f2ff5783cdff
timestamp: 2021-12-28 18:38:54

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Depuración del programa de instalación de Microsoft DirectX
FileVersion: 4.9.0.0904
InternalName: dxsetup.exe
LegalCopyright: Copyright © Microsoft Corporation. Reservados todos los derechos.
OriginalFilename: dxsetup.exe
ProductName: Microsoft® DirectX para Windows®
ProductVersion: 4.9.0.0904
Translation: 0x040a 0x04b0

Generic.Mulinex.F9C8B117 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Fakealert.59687
MicroWorld-eScanGeneric.Mulinex.F9C8B117
FireEyeGeneric.mg.4a3d89432b4412c6
CAT-QuickHealPUA.BitminRI.S9338387
McAfeeGenericRXAA-AA!4A3D89432B44
CylanceUnsafe
ZillyaTrojan.CoinMiner.Win32.41696
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005246d51 )
AlibabaTrojan:Win32/Miner.660c9d29
K7GWTrojan ( 005246d51 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.34182.JmLfaqdru6gb
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
TrendMicro-HouseCallTROJ_GEN.R002C0DB122
ClamAVMultios.Coinminer.Miner-6781728-2
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGeneric.Mulinex.F9C8B117
AvastWin32:CoinMiner-M [Trj]
TencentMalware.Win32.Gencirc.10d00328
Ad-AwareGeneric.Mulinex.F9C8B117
EmsisoftGeneric.Mulinex.F9C8B117 (B)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
BaiduWin32.Trojan.Farfli.e
TrendMicroTROJ_GEN.R002C0DB122
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
SophosML/PE-A + Troj/Agent-BCPO
GDataWin32.Malware.Coinminer.Z9MLQB
JiangminTrojan.Sasfis.tq
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1136186
Antiy-AVLTrojan/Generic.ASCommon.FA
ArcabitGeneric.Mulinex.F9C8B117
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftTrojan:Win32/CoinMiner
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R352067
Acronissuspicious
VBA32BScope.Trojan.Dynamer
ALYacGeneric.Mulinex.F9C8B117
MAXmalware (ai score=84)
MalwarebytesRiskWare.BitCoinMiner
APEXMalicious
RisingBackdoor.Agent!1.B7E4 (CLOUD)
YandexTrojan.Miner!ismK3Zgwh1c
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetW32/CoinMiner.ELG!tr.pws
AVGWin32:CoinMiner-M [Trj]
Cybereasonmalicious.32b441
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen

How to remove Generic.Mulinex.F9C8B117?

Generic.Mulinex.F9C8B117 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment