Malware

About “GenPack:Generic.Mulinex.656DA8EA” infection

Malware Removal

The GenPack:Generic.Mulinex.656DA8EA is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What GenPack:Generic.Mulinex.656DA8EA virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • A scripting utility was executed
  • CAPE detected the shellcode get eip malware family
  • Detects Bochs through the presence of a registry key
  • Uses suspicious command line tools or Windows utilities

How to determine GenPack:Generic.Mulinex.656DA8EA?


File Info:

name: 625982E2DEEC5EF446A9.mlw
path: /opt/CAPEv2/storage/binaries/283cc5e2a6b1b4b4f7d2c10be65821f6ead46cc32e84bf4eb9232d068651f0e4
crc32: 359C6BB2
md5: 625982e2deec5ef446a9a5c032f56e7c
sha1: be5a3d3cbac16d241edf292abc649611ff070aee
sha256: 283cc5e2a6b1b4b4f7d2c10be65821f6ead46cc32e84bf4eb9232d068651f0e4
sha512: 9af0315a2f7a02069e89637658a9df9e12d36568be9242a226d0fb1b3b764f6666973f527b9c5903251c81d53be82e7d07880073fa8a3a2e0e3bfe4b55eda8ed
ssdeep: 6144:JvXxth5op7lkMiGL+iYb/TbOQzGosljfhAC+GvjMWZjFOj7oPJGiOFQDpaBbXSd/:HrPMtYbPOA4fhAC+G1JOj7oPki89B+d/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19F84234F0B294845D4ED06B092AF8E0B5957AF803544CBDBB05A481E7F853E92F5EEBC
sha3_384: 8bc2cfdc650b4e13fe3c8970f8620626dc9ce457a55893397ae44d9fc45366a9378e0ce44b93b9a5b9226625b0857d4e
ep_bytes: 60e80000000058055a0b00008b3003f0
timestamp: 2021-12-28 18:38:54

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Depuración del programa de instalación de Microsoft DirectX
FileVersion: 4.9.0.0904
InternalName: dxsetup.exe
LegalCopyright: Copyright © Microsoft Corporation. Reservados todos los derechos.
OriginalFilename: dxsetup.exe
ProductName: Microsoft® DirectX para Windows®
ProductVersion: 4.9.0.0904
Translation: 0x040a 0x04b0

GenPack:Generic.Mulinex.656DA8EA also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.li0G
Elasticmalicious (high confidence)
MicroWorld-eScanGenPack:Generic.Mulinex.656DA8EA
CAT-QuickHealTrojanpws.Qqpass.16543
SkyhighRDN/CoinMiner
McAfeeRDN/CoinMiner
MalwarebytesGeneric.Malware.AI.DDS
VIPREGenPack:Generic.Mulinex.656DA8EA
SangforTrojan.Win32.Save.ShadowBrokersC
K7AntiVirusCryptoMiner ( 00543b431 )
BitDefenderGenPack:Generic.Mulinex.656DA8EA
K7GWCryptoMiner ( 00543b431 )
Cybereasonmalicious.cbac16
BitDefenderThetaGen:NN.ZexaF.36680.ymvaaiDIElgb
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Dropper.Mulinex-9939175-0
KasperskyHEUR:Trojan.Win32.Injuke.pef
AlibabaTrojan:Win32/Injuke.d699362d
RisingTrojan.CoinMiner!8.30A (TFE:5:qK5o4OzNnBU)
EmsisoftGenPack:Generic.Mulinex.656DA8EA (B)
BaiduWin32.Trojan.Farfli.e
F-SecureHeuristic.HEUR/AGEN.1332786
DrWebTrojan.Fakealert.59687
ZillyaTrojan.CoinMiner.Win32.42483
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.625982e2deec5ef4
SophosMal/Generic-S
IkarusTrojan.Win32.CoinMiner
MAXmalware (ai score=87)
GDataGenPack:Generic.Mulinex.656DA8EA
JiangminTrojan.Miner.rub
GoogleDetected
AviraHEUR/AGEN.1332786
VaristW32/CoinMiner.CB.gen!Eldorado
Antiy-AVLTrojan/Win32.Farfli
Kingsoftmalware.kb.b.832
ArcabitGenPack:Generic.Mulinex.656DA8EA
ZoneAlarmHEUR:Trojan.Win32.Injuke.pef
MicrosoftTrojan:Win32/CoinMiner
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.CoinMiner.C4881286
Acronissuspicious
VBA32Trojan.Miner
ALYacGenPack:Generic.Mulinex.656DA8EA
DeepInstinctMALICIOUS
Cylanceunsafe
TencentTrojan.Win32.Miner.fb
YandexTrojan.GenAsa!yjdVfs5kyhw
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/CoinMiner.BUF!tr
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove GenPack:Generic.Mulinex.656DA8EA?

GenPack:Generic.Mulinex.656DA8EA removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment