Malware

Generic.Mulinex.DD2C29A8 malicious file

Malware Removal

The Generic.Mulinex.DD2C29A8 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.DD2C29A8 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Deletes executed files from disk
  • Empties the Recycle Bin, indicative of ransomware
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.DD2C29A8?


File Info:

name: 911F31D476670E1355C5.mlw
path: /opt/CAPEv2/storage/binaries/890e3b7726b8cdd4b40de971a5f13ddbcbe4c0f513a190191c0fe8134d75d321
crc32: 835B341D
md5: 911f31d476670e1355c57aba74e1f010
sha1: 2e497d20f23b037a7d88d9f649d33efe58cca5e0
sha256: 890e3b7726b8cdd4b40de971a5f13ddbcbe4c0f513a190191c0fe8134d75d321
sha512: 103c8afd436881cb837da7718e2b25478124e324e9041d20597a42d2ac559be65bdfcca1a5d9531980819986c2d33f0bb60b01687e4e7c1aa7efaecbd827e90f
ssdeep: 12288:zRvNbB/tK0mq//ZKGbtlqttaeCDDHO3pa0uf6TFj1W/DcekDuJUu:nO0mq/8GbCttDCfu5EfgFBoDR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T172C41227AB14C972E04C0D368C638BB15F247D6489E24E5F7AF5BF8DFC702917A0A54A
sha3_384: 9909f4eb92b135a1cb53e3e8cc4619685b81339fab6de89cd37c9b3ec1e0328686d72e9f92e88bf104878aa15b6b4f5b
ep_bytes: 60be00f04d008dbe0020f2ff5783cdff
timestamp: 2022-06-13 10:48:22

Version Info:

CompanyName: CIB
FileDescription: CIB EBanking Assistant
FileVersion: 3.0.1.5
LegalCopyright: Copyright(C) 2012 CIB
ProductName: CIB EBanking Assistant
ProductVersion: 3.0.1.5
Translation: 0x0409 0x04b0

Generic.Mulinex.DD2C29A8 also known as:

MicroWorld-eScanGeneric.Mulinex.DD2C29A8
FireEyeGeneric.mg.911f31d476670e13
CAT-QuickHealPUA.BitminRI.S9338387
ALYacGeneric.Mulinex.DD2C29A8
CylanceUnsafe
ZillyaDownloader.Bitmin.Win32.808
SangforTrojan.Win32.Save.a
Cybereasonmalicious.476670
BaiduWin32.Trojan.Farfli.e
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecMiner.XMRig
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/CoinMiner.BUF
APEXMalicious
ClamAVMultios.Coinminer.Miner-6781728-2
KasperskyTrojan-Downloader.Win32.Upatre.jfxh
BitDefenderGeneric.Mulinex.DD2C29A8
NANO-AntivirusRiskware.Win32.BitMiner.jpgikc
AvastWin32:CoinMiner-M [Trj]
TencentRisktool.Win32.Bitminer.16000358
Ad-AwareGeneric.Mulinex.DD2C29A8
SophosML/PE-A + Troj/Agent-BCPO
F-SecureHeuristic.HEUR/AGEN.1200814
DrWebTrojan.BtcMine.3404
VIPREGeneric.Mulinex.DD2C29A8
McAfee-GW-EditionBehavesLike.Win32.Backdoor.hc
Trapminemalicious.high.ml.score
EmsisoftGeneric.Mulinex.DD2C29A8 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.1DNV50E
AviraHEUR/AGEN.1200814
Antiy-AVLTrojan/Win32.Wacatac
ArcabitGeneric.Mulinex.DD2C29A8
ZoneAlarmTrojan-Downloader.Win32.Upatre.jfxh
MicrosoftTrojan:Script/Phonzy.C!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R339185
Acronissuspicious
McAfeeGenericRXAA-AA!911F31D47667
MAXmalware (ai score=83)
VBA32BScope.Trojan.Dynamer
MalwarebytesRiskWare.BitCoinMiner
RisingBackdoor.Agent!1.B7E4 (CLASSIC)
YandexTrojan.GenAsa!CnhHeVv4fes
IkarusTrojan.Win32.CoinMiner
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.ELG!tr.pws
BitDefenderThetaGen:NN.ZexaF.34786.JmKfaCkcW5nb
AVGWin32:CoinMiner-M [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Generic.Mulinex.DD2C29A8?

Generic.Mulinex.DD2C29A8 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment