Malware

Generic.Mulinex.DC9B9A3D malicious file

Malware Removal

The Generic.Mulinex.DC9B9A3D is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.DC9B9A3D virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Empties the Recycle Bin, indicative of ransomware
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.DC9B9A3D?


File Info:

name: 7D8D11EE714851B22A5E.mlw
path: /opt/CAPEv2/storage/binaries/c993a9977c85625313e1a29b9d21577ff174037ec885799d4c0ebcb2959c67b1
crc32: 4E4D7D20
md5: 7d8d11ee714851b22a5e4da81215cc79
sha1: f7705fbad97c62ee808ed66a5ba170e7b60608be
sha256: c993a9977c85625313e1a29b9d21577ff174037ec885799d4c0ebcb2959c67b1
sha512: eda69ec42ae6f8501cf892ea4df49fedb6c495b73c56011f093f7d9dc367f70fe92bde0f706426d3cdd7cff6f94ccd6a6ae1b6185292cd1e801aaf3ba64baf93
ssdeep: 12288:Tg0kk4Mqqi4XuuJwtPslNP38wwio8hWs8qaOG7xw:80qoRwtEz8wfo8LaOGdw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T149C4121F261494A1D88C8C30C9A78AB96E24FD52CD416A8FFAB47F4E3D367C0B11658F
sha3_384: 240ee8c2f72bf74c1875f783a9970ca75a5582ed26c06678405ee65e2dde46b39a5c0ac48330d133bd26f3de621d0474
ep_bytes: 60be00604d008dbe00b0f2ff5783cdff
timestamp: 2021-12-10 19:21:15

Version Info:

CompanyName: Babylon Software Ltd.
FileDescription: Babylon Setup SE
FileVersion: 10.1.0.0
InternalName: Setup Stub
LegalCopyright: Copyright © Babylon Software Ltd. 1997-2016
OriginalFilename: SetupStub.exe
ProductName: Babylon Setup
ProductVersion: 10.1.0.0
Translation: 0x0409 0x04b0

Generic.Mulinex.DC9B9A3D also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Mulinex.DC9B9A3D
FireEyeGeneric.mg.7d8d11ee714851b2
CAT-QuickHealPUA.BitminRI.S9338387
McAfeeGenericRXAA-AA!7D8D11EE7148
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.e71485
BaiduWin32.Trojan.Farfli.e
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
APEXMalicious
ClamAVMultios.Coinminer.Miner-6781728-2
Kasperskynot-a-virus:HEUR:RiskTool.Win32.BitMiner.gen
BitDefenderGeneric.Mulinex.DC9B9A3D
AvastWin32:CoinMiner-M [Trj]
Ad-AwareGeneric.Mulinex.DC9B9A3D
EmsisoftGeneric.Mulinex.DC9B9A3D (B)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
DrWebTrojan.BtcMine.3404
McAfee-GW-EditionArtemis!Trojan
SophosML/PE-A + Troj/Agent-BCPO
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.12FI8JT
JiangminTrojan.Miner.mmk
AviraHEUR/AGEN.1136186
Antiy-AVLTrojan/Generic.ASCommon.FA
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Unwanted/Win.BitMiner.R457776
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34084.ImLfa07wacgj
ALYacGeneric.Mulinex.DC9B9A3D
MAXmalware (ai score=83)
VBA32BScope.Backdoor.Poison
MalwarebytesRiskWare.BitCoinMiner
RisingBackdoor.Agent!1.B7E4 (CLASSIC)
YandexTrojan.GenAsa!CnhHeVv4fes
IkarusWorm.Win32.Nuj
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.ELG!tr.pws
AVGWin32:CoinMiner-M [Trj]
PandaTrj/Genetic.gen

How to remove Generic.Mulinex.DC9B9A3D?

Generic.Mulinex.DC9B9A3D removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment