Malware

Generic.Mulinex.97E11D3C removal tips

Malware Removal

The Generic.Mulinex.97E11D3C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.97E11D3C virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Empties the Recycle Bin, indicative of ransomware
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.97E11D3C?


File Info:

name: A7A379CE2A12A7A0AC72.mlw
path: /opt/CAPEv2/storage/binaries/e9b708518598236fd39c83c6f107cf6217fa2b55aa736336ee22f0ac58aef67f
crc32: BB92C923
md5: a7a379ce2a12a7a0ac728cbff3fd6473
sha1: 776778e5490772f3b7ec7b840b8e20d407886a49
sha256: e9b708518598236fd39c83c6f107cf6217fa2b55aa736336ee22f0ac58aef67f
sha512: 1231ad907b29d87cfd60125b9ef2035af214356c047a10eebfa350dd634f59f98780be4ca8dfe7eb7ea2da2bdc158ba41cd1136835d23c4589f50b644fa2576f
ssdeep: 12288:rg0kk4Mqqi4XuuJwtPslNP38wwio8hWs8qaOG7xw:E0qoRwtEz8wfo8LaOGdw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BFC4121F261494A1D88C8C30C9A78AB96E24FD52CD416A8FFAB47F4E3D367C0B11658F
sha3_384: 40a600c9b0ce6a2c823596c9616b0218fb639be2559c9540dd757965d209d9957bc01227a34c071f19400df6f3b5f7b2
ep_bytes: 60be00604d008dbe00b0f2ff5783cdff
timestamp: 2021-12-10 19:21:15

Version Info:

CompanyName: Babylon Software Ltd.
FileDescription: Babylon Setup SE
FileVersion: 10.1.0.0
InternalName: Setup Stub
LegalCopyright: Copyright © Babylon Software Ltd. 1997-2016
OriginalFilename: SetupStub.exe
ProductName: Babylon Setup
ProductVersion: 10.1.0.0
Translation: 0x0409 0x04b0

Generic.Mulinex.97E11D3C also known as:

Elasticmalicious (high confidence)
DrWebTrojan.BtcMine.3404
MicroWorld-eScanGeneric.Mulinex.97E11D3C
FireEyeGeneric.mg.a7a379ce2a12a7a0
CAT-QuickHealPUA.BitminRI.S9338387
McAfeeGenericRXAA-AA!A7A379CE2A12
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.e2a12a
BitDefenderThetaGen:NN.ZexaF.34084.ImLfaOTIL5lj
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
ClamAVMultios.Coinminer.Miner-6781728-2
Kasperskynot-a-virus:HEUR:RiskTool.Win32.BitMiner.gen
BitDefenderGeneric.Mulinex.97E11D3C
AvastWin32:CoinMiner-M [Trj]
Ad-AwareGeneric.Mulinex.97E11D3C
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
BaiduWin32.Trojan.Farfli.e
McAfee-GW-EditionArtemis!Trojan
EmsisoftGeneric.Mulinex.97E11D3C (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.12FI8JT
JiangminTrojan.Miner.mmk
MaxSecureTrojan.Malware.300983.susgen
AviraHEUR/AGEN.1136186
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASCommon.FA
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Unwanted/Win.BitMiner.R457776
Acronissuspicious
VBA32BScope.Backdoor.Poison
MalwarebytesRiskWare.BitCoinMiner
APEXMalicious
RisingBackdoor.Agent!1.B7E4 (CLASSIC)
YandexTrojan.GenAsa!CnhHeVv4fes
IkarusWorm.Win32.Nuj
eGambitUnsafe.AI_Score_99%
FortinetW32/CoinMiner.ELG!tr.pws
AVGWin32:CoinMiner-M [Trj]
PandaTrj/Genetic.gen

How to remove Generic.Mulinex.97E11D3C?

Generic.Mulinex.97E11D3C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment