Categories: Malware

Should I remove “GenPack:Generic.Mulinex.B7096C3C (B)”?

The GenPack:Generic.Mulinex.B7096C3C (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What GenPack:Generic.Mulinex.B7096C3C (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses suspicious command line tools or Windows utilities

How to determine GenPack:Generic.Mulinex.B7096C3C (B)?


File Info:

name: 23716E6BAAF60051D1F3.mlwpath: /opt/CAPEv2/storage/binaries/021dd833f15e5d0abf3ad8c2f727f03876dd6b10fb8a578701ca800b550a7258crc32: F8A8EFA7md5: 23716e6baaf60051d1f333295544bf37sha1: 627d56964469c8ac049524a731c471abe1ba576fsha256: 021dd833f15e5d0abf3ad8c2f727f03876dd6b10fb8a578701ca800b550a7258sha512: 4fb519ca04e54fc2cfe8f7001a82bd5b1b303455ce24674f77e29e81b3c194a63fe5a8ff068ffd6ea328b328520791010f27febbc5d0954e8e3117322bf0e160ssdeep: 6144:5vXxth5oGMTu9TsVjqeU7XM8ewz+TPaoXtGUFp0RltAb+6NKUNZ8o0NpkSq:3rPz9TQGeiXM8Hyjao8UFpIbAxKUNcBtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D68423677BED5624D12E7BB9C26F47D0826EF9592887074F018164EB7A18360CE07EF8sha3_384: 6a882fe589cd2e6a84bbb761f396ac89851ae47fc4d610324a52a756c338fa86ff89144d2acbb1f68275e063ee47c1a8ep_bytes: 60e80000000058055a0b00008b3003f0timestamp: 2021-12-28 18:38:54

Version Info:

CompanyName: Microsoft CorporationFileDescription: Depuración del programa de instalación de Microsoft DirectXFileVersion: 4.9.0.0904InternalName: dxsetup.exeLegalCopyright: Copyright © Microsoft Corporation. Reservados todos los derechos.OriginalFilename: dxsetup.exeProductName: Microsoft® DirectX para Windows®ProductVersion: 4.9.0.0904Translation: 0x040a 0x04b0

GenPack:Generic.Mulinex.B7096C3C (B) also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Fakealert.59687
MicroWorld-eScan GenPack:Generic.Mulinex.B7096C3C
FireEye Generic.mg.23716e6baaf60051
CAT-QuickHeal Trojanpws.Qqpass.16543
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005376ae1 )
K7GW Trojan ( 005376ae1 )
Cybereason malicious.baaf60
Arcabit GenPack:Generic.Mulinex.B7096C3C
BitDefenderTheta Gen:NN.ZexaF.34114.xmuaaejUfXcb
Cyren W32/Coinminer.CW.gen!Eldorado
Symantec Miner.XMRig
ESET-NOD32 a variant of Win32/CoinMiner.BUF
Avast Other:Malware-gen [Trj]
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Miner.gen
BitDefender GenPack:Generic.Mulinex.B7096C3C
Ad-Aware GenPack:Generic.Mulinex.B7096C3C
Sophos Generic ML PUA (PUA)
Baidu Win32.Trojan.Farfli.e
McAfee-GW-Edition BehavesLike.Win32.Generic.fc
Emsisoft GenPack:Generic.Mulinex.B7096C3C (B)
Jiangmin Trojan.Sasfis.tq
MaxSecure Trojan.Malware.121218.susgen
Avira HEUR/AGEN.1207618
Antiy-AVL Trojan/Generic.ASCommon.FA
Microsoft Trojan:Win32/CoinMiner
GData GenPack:Generic.Mulinex.B7096C3C
AhnLab-V3 Trojan/Win32.CoinMiner.R356028
VBA32 BScope.Trojan.Dynamer
ALYac GenPack:Generic.Mulinex.B7096C3C
MAX malware (ai score=86)
Malwarebytes RiskWare.BitCoinMiner
APEX Malicious
Rising Backdoor.Agent!1.B7E4 (CLASSIC)
Yandex Trojan.GenAsa!yjdVfs5kyhw
SentinelOne Static AI – Malicious PE
Fortinet W32/CoinMiner.BUF!tr
AVG Other:Malware-gen [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (D)

How to remove GenPack:Generic.Mulinex.B7096C3C (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago