Malware

Generic.Mulinex.FF7C79DD (file analysis)

Malware Removal

The Generic.Mulinex.FF7C79DD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Mulinex.FF7C79DD virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Empties the Recycle Bin, indicative of ransomware
  • Uses suspicious command line tools or Windows utilities

How to determine Generic.Mulinex.FF7C79DD?


File Info:

name: E16EF8C36C2DF66640B4.mlw
path: /opt/CAPEv2/storage/binaries/b94eb6dc81c55ce22511b71644f909ff78d21a25c6e9aa7e8fbdc05f00bdceaf
crc32: 2F2D81E4
md5: e16ef8c36c2df66640b4c4c8a3ff45a2
sha1: 37721ef465216ed10e92f5d45968f719975bb556
sha256: b94eb6dc81c55ce22511b71644f909ff78d21a25c6e9aa7e8fbdc05f00bdceaf
sha512: 7233b164752f895472c3fdf6074974bf6f0a0f79a9db82afe6a84ef934679a693a1e53586e9fc8a0dfbba7185525fa5cf038abfd9b8f6fc3b202f3023df14607
ssdeep: 12288:9RvNbB/tK0mq//ZKGbtlqttaeCDDHO3pa0uf6TFO1W/DceRkDBmUL:5O0mq/8GbCttDCfu5EfgFioDbo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T171C41227AB148971E04C0D320C638BB16E247D64CAC50F5FA7F5BF8DFC706A06A1A59E
sha3_384: 777b38a21c889e3a5c40036d0ab3e622ec20bf149498ebb5648e1626d2c1453a7a62cb6d9364c1c2c395440f8698541f
ep_bytes: 60be00c04d008dbe0050f2ff5783cdff
timestamp: 2022-06-13 10:48:22

Version Info:

CompanyName: CIB
FileDescription: CIB EBanking Assistant
FileVersion: 3.0.1.5
LegalCopyright: Copyright(C) 2012 CIB
ProductName: CIB EBanking Assistant
ProductVersion: 3.0.1.5
Translation: 0x0409 0x04b0

Generic.Mulinex.FF7C79DD also known as:

DrWebTrojan.BtcMine.3404
MicroWorld-eScanGeneric.Mulinex.FF7C79DD
FireEyeGeneric.mg.e16ef8c36c2df666
CAT-QuickHealPUA.BitminRI.S9338387
McAfeeGenericRXAA-AA!531E346A31F5
MalwarebytesRiskWare.BitCoinMiner
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.36c2df
BitDefenderThetaGen:NN.ZexaF.34742.JmKfaqeuXdeb
CyrenW32/Trojan.CLL.gen!Eldorado
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/CoinMiner.BUF
ClamAVMultios.Coinminer.Miner-6781728-2
KasperskyHEUR:Trojan-Downloader.Win32.Bitmin.gen
BitDefenderGeneric.Mulinex.FF7C79DD
NANO-AntivirusRiskware.Win32.BitMiner.jpgikc
AvastWin32:CoinMiner-M [Trj]
RisingBackdoor.Agent!1.B7E4 (CLASSIC)
Ad-AwareGeneric.Mulinex.FF7C79DD
EmsisoftGeneric.Mulinex.FF7C79DD (B)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
BaiduWin32.Trojan.Farfli.e
Trapminemalicious.high.ml.score
SophosML/PE-A + Troj/Agent-BCPO
IkarusTrojan.Win32.CoinMiner
AviraHEUR/AGEN.1200814
MAXmalware (ai score=89)
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmHEUR:Trojan-Downloader.Win32.Bitmin.gen
GDataWin32.Trojan.PSE.1DNV50E
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R339185
Acronissuspicious
VBA32BScope.Trojan.Dynamer
ALYacGeneric.Mulinex.FF7C79DD
CylanceUnsafe
APEXMalicious
TencentRisktool.Win32.Bitminer.16000358
YandexTrojan.GenAsa!CnhHeVv4fes
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.ELG!tr.pws
AVGWin32:CoinMiner-M [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Generic.Mulinex.FF7C79DD?

Generic.Mulinex.FF7C79DD removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment