Categories: Malware

How to remove “Generic.Mulinex.D9D7011B”?

The Generic.Mulinex.D9D7011B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.D9D7011B virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Empties the Recycle Bin, indicative of ransomware
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.D9D7011B?


File Info:

name: 4A69FF00AFD736936870.mlwpath: /opt/CAPEv2/storage/binaries/c1dcc206c1096602c1596a09d4e59c87e70337a0d818f6ba743aef6b16100fd6crc32: 1E8E9E43md5: 4a69ff00afd7369368700c9110000109sha1: 9fb702d3c4b821fd12a448a281405130c4ac6b6fsha256: c1dcc206c1096602c1596a09d4e59c87e70337a0d818f6ba743aef6b16100fd6sha512: f565d5684f8fe3e05b065692a36405d29747fe9a7cc986e7a1df35fc8675d3660a037c0136b45875f53c4d63edd8bdc74427b2126e246deb8626ce844ba1c8f8ssdeep: 12288:9g0kk4Mqqi4XuuJwtPslNP38wwio8hWs8qaOG7xw:y0qoRwtEz8wfo8LaOGdwtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1EFC4121F261494A1D88C8C30C9A78AB96E24FD52CD416A8FFAB47F4E3D367C0B11659Fsha3_384: be110bf27c828a1f199e6f49b7aaf659ec66668886ba8b86c4cd5431da413ed89c051f081a03b8538ce231f4de0353daep_bytes: 60be00604d008dbe00b0f2ff5783cdfftimestamp: 2021-12-10 19:21:15

Version Info:

CompanyName: Babylon Software Ltd.FileDescription: Babylon Setup SEFileVersion: 10.1.0.0InternalName: Setup StubLegalCopyright: Copyright © Babylon Software Ltd. 1997-2016OriginalFilename: SetupStub.exeProductName: Babylon SetupProductVersion: 10.1.0.0Translation: 0x0409 0x04b0

Generic.Mulinex.D9D7011B also known as:

Elastic malicious (high confidence)
DrWeb Trojan.BtcMine.3404
MicroWorld-eScan Generic.Mulinex.D9D7011B
FireEye Generic.mg.4a69ff00afd73693
CAT-QuickHeal PUA.BitminRI.S9338387
McAfee GenericRXAA-AA!4A69FF00AFD7
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005246d51 )
BitDefender Generic.Mulinex.D9D7011B
K7GW Trojan ( 005246d51 )
Cybereason malicious.0afd73
BitDefenderTheta Gen:NN.ZexaF.34084.ImLfauEaB9fj
Cyren W32/Trojan.CLL.gen!Eldorado
Symantec Miner.XMRig
ESET-NOD32 a variant of Win32/CoinMiner.BUF
ClamAV Multios.Coinminer.Miner-6781728-2
Kaspersky not-a-virus:HEUR:RiskTool.Win32.BitMiner.gen
Avast Win32:CoinMiner-M [Trj]
Ad-Aware Generic.Mulinex.D9D7011B
Sophos ML/PE-A + Troj/Agent-BCPO
Comodo TrojWare.Win32.Agent.OSCF@5rs7jr
Baidu Win32.Trojan.Farfli.e
McAfee-GW-Edition Artemis!Trojan
Emsisoft Generic.Mulinex.D9D7011B (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Miner.mmk
Avira HEUR/AGEN.1136186
MAX malware (ai score=83)
Antiy-AVL Trojan/Generic.ASCommon.FA
Microsoft Trojan:Win32/Sabsik.FL.B!ml
GData Win32.Trojan.PSE.12FI8JT
Cynet Malicious (score: 100)
Acronis suspicious
VBA32 BScope.Backdoor.Poison
ALYac Generic.Mulinex.D9D7011B
Malwarebytes RiskWare.BitCoinMiner
APEX Malicious
Rising Backdoor.Agent!1.B7E4 (CLASSIC)
Yandex Trojan.GenAsa!CnhHeVv4fes
Ikarus Worm.Win32.Nuj
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/CoinMiner.ELG!tr.pws
AVG Win32:CoinMiner-M [Trj]
Panda Trj/Genetic.gen

How to remove Generic.Mulinex.D9D7011B?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Generic.Dacic.1A7FA519.A.F34D6DE8 removal instruction

The Generic.Dacic.1A7FA519.A.F34D6DE8 is considered dangerous by lots of security experts. When this infection is active,…

4 mins ago

Should I remove “Babar.143901”?

The Babar.143901 is considered dangerous by lots of security experts. When this infection is active,…

11 mins ago

UDS:NetTool.Win64.FRP removal tips

The UDS:NetTool.Win64.FRP is considered dangerous by lots of security experts. When this infection is active,…

15 mins ago

Should I remove “Worm.Win32.Vobfus.ykp”?

The Worm.Win32.Vobfus.ykp is considered dangerous by lots of security experts. When this infection is active,…

19 mins ago

Doina.66979 removal tips

The Doina.66979 is considered dangerous by lots of security experts. When this infection is active,…

20 mins ago

Application.Generic.3678684 malicious file

The Application.Generic.3678684 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago