Categories: Malware

Generic.Mulinex.DC9B9A3D malicious file

The Generic.Mulinex.DC9B9A3D is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.DC9B9A3D virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Empties the Recycle Bin, indicative of ransomware
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.DC9B9A3D?


File Info:

name: 7D8D11EE714851B22A5E.mlwpath: /opt/CAPEv2/storage/binaries/c993a9977c85625313e1a29b9d21577ff174037ec885799d4c0ebcb2959c67b1crc32: 4E4D7D20md5: 7d8d11ee714851b22a5e4da81215cc79sha1: f7705fbad97c62ee808ed66a5ba170e7b60608besha256: c993a9977c85625313e1a29b9d21577ff174037ec885799d4c0ebcb2959c67b1sha512: eda69ec42ae6f8501cf892ea4df49fedb6c495b73c56011f093f7d9dc367f70fe92bde0f706426d3cdd7cff6f94ccd6a6ae1b6185292cd1e801aaf3ba64baf93ssdeep: 12288:Tg0kk4Mqqi4XuuJwtPslNP38wwio8hWs8qaOG7xw:80qoRwtEz8wfo8LaOGdwtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T149C4121F261494A1D88C8C30C9A78AB96E24FD52CD416A8FFAB47F4E3D367C0B11658Fsha3_384: 240ee8c2f72bf74c1875f783a9970ca75a5582ed26c06678405ee65e2dde46b39a5c0ac48330d133bd26f3de621d0474ep_bytes: 60be00604d008dbe00b0f2ff5783cdfftimestamp: 2021-12-10 19:21:15

Version Info:

CompanyName: Babylon Software Ltd.FileDescription: Babylon Setup SEFileVersion: 10.1.0.0InternalName: Setup StubLegalCopyright: Copyright © Babylon Software Ltd. 1997-2016OriginalFilename: SetupStub.exeProductName: Babylon SetupProductVersion: 10.1.0.0Translation: 0x0409 0x04b0

Generic.Mulinex.DC9B9A3D also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Generic.Mulinex.DC9B9A3D
FireEye Generic.mg.7d8d11ee714851b2
CAT-QuickHeal PUA.BitminRI.S9338387
McAfee GenericRXAA-AA!7D8D11EE7148
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005246d51 )
K7GW Trojan ( 005246d51 )
Cybereason malicious.e71485
Baidu Win32.Trojan.Farfli.e
Cyren W32/Trojan.CLL.gen!Eldorado
Symantec Miner.XMRig
ESET-NOD32 a variant of Win32/CoinMiner.BUF
APEX Malicious
ClamAV Multios.Coinminer.Miner-6781728-2
Kaspersky not-a-virus:HEUR:RiskTool.Win32.BitMiner.gen
BitDefender Generic.Mulinex.DC9B9A3D
Avast Win32:CoinMiner-M [Trj]
Ad-Aware Generic.Mulinex.DC9B9A3D
Emsisoft Generic.Mulinex.DC9B9A3D (B)
Comodo TrojWare.Win32.Agent.OSCF@5rs7jr
DrWeb Trojan.BtcMine.3404
McAfee-GW-Edition Artemis!Trojan
Sophos ML/PE-A + Troj/Agent-BCPO
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.PSE.12FI8JT
Jiangmin Trojan.Miner.mmk
Avira HEUR/AGEN.1136186
Antiy-AVL Trojan/Generic.ASCommon.FA
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Unwanted/Win.BitMiner.R457776
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34084.ImLfa07wacgj
ALYac Generic.Mulinex.DC9B9A3D
MAX malware (ai score=83)
VBA32 BScope.Backdoor.Poison
Malwarebytes RiskWare.BitCoinMiner
Rising Backdoor.Agent!1.B7E4 (CLASSIC)
Yandex Trojan.GenAsa!CnhHeVv4fes
Ikarus Worm.Win32.Nuj
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/CoinMiner.ELG!tr.pws
AVG Win32:CoinMiner-M [Trj]
Panda Trj/Genetic.gen

How to remove Generic.Mulinex.DC9B9A3D?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Win32/Kryptik.HDSJ information

The Win32/Kryptik.HDSJ is considered dangerous by lots of security experts. When this infection is active,…

11 mins ago

MSIL/GameTool.U potentially unsafe removal

The MSIL/GameTool.U potentially unsafe is considered dangerous by lots of security experts. When this infection…

26 mins ago

Win32:VB-ABOX [Trj] removal guide

The Win32:VB-ABOX [Trj] is considered dangerous by lots of security experts. When this infection is…

27 mins ago

About “Trojan.Win32.Agent.xbnkpr” infection

The Trojan.Win32.Agent.xbnkpr is considered dangerous by lots of security experts. When this infection is active,…

32 mins ago

How to remove “Ulise.50412”?

The Ulise.50412 is considered dangerous by lots of security experts. When this infection is active,…

32 mins ago

What is “Malware.AI.1620571030”?

The Malware.AI.1620571030 is considered dangerous by lots of security experts. When this infection is active,…

36 mins ago