Malware

GenPack:Generic.Mulinex.DDBAE977 removal tips

Malware Removal

The GenPack:Generic.Mulinex.DDBAE977 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What GenPack:Generic.Mulinex.DDBAE977 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Empties the Recycle Bin, indicative of ransomware
  • Uses suspicious command line tools or Windows utilities

How to determine GenPack:Generic.Mulinex.DDBAE977?


File Info:

name: 48EAA544AA74F758A20F.mlw
path: /opt/CAPEv2/storage/binaries/077c11ed39f880f25181badf053c466608b8d72e9bd1081c487ed1d58b2e7a94
crc32: 0784A828
md5: 48eaa544aa74f758a20ff85e2c356390
sha1: 9c5734da74ea97ee5dbb0dc8ed94fd3e5c8c8479
sha256: 077c11ed39f880f25181badf053c466608b8d72e9bd1081c487ed1d58b2e7a94
sha512: cbe278f5d27aa41f41d7e06c4e7627f1c8918825381a89b72a4cc814b43082d276201c105d76e152f09a9f8dec94fcd3baa3a6bf16eb47afaa1fbce482251c96
ssdeep: 6144:hdg1ItuNpBfTPcPPdpo2iy/kaBPE2EpB9tk1ObAV1D4ltDJCD8shc8vtisW:hsxpBbIkhycgXIBhkDW28ucYtisW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EA84230B4E0D9ABCFD811333A5FF08236567FB5C13330E2EAAA059501DF6A585B561EB
sha3_384: 1e7b7b4c1a3721967c3edac364f35f61e1ac6ad60a8f946b3787037dcc5c92e4e0f7e0aaf4233402947a3780c137a80e
ep_bytes: 60e80000000058055a0b00008b3003f0
timestamp: 2021-11-02 12:28:06

Version Info:

CompanyName: Babylon Software Ltd.
FileDescription: Babylon Setup SE
FileVersion: 10.1.0.0
InternalName: Setup Stub
LegalCopyright: Copyright © Babylon Software Ltd. 1997-2016
OriginalFilename: SetupStub.exe
ProductName: Babylon Setup
ProductVersion: 10.1.0.0
Translation: 0x0409 0x04b0

GenPack:Generic.Mulinex.DDBAE977 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.48eaa544aa74f758
CAT-QuickHealTrojan.GenericPMF.S24637193
McAfeeArtemis!48EAA544AA74
CylanceUnsafe
Cybereasonmalicious.4aa74f
BaiduWin32.Trojan.Farfli.e
CyrenW32/Coinminer.CW.gen!Eldorado
SymantecMiner.XMRig
ESET-NOD32a variant of Win32/CoinMiner.BUF
APEXMalicious
AvastOther:Malware-gen [Trj]
KasperskyHEUR:Trojan.Win32.Injuke.vho
BitDefenderGenPack:Generic.Mulinex.DDBAE977
MicroWorld-eScanGenPack:Generic.Mulinex.DDBAE977
TencentRisktool.Win32.Coinminer.wa
Ad-AwareGenPack:Generic.Mulinex.DDBAE977
EmsisoftGenPack:Generic.Mulinex.DDBAE977 (B)
DrWebTrojan.Fakealert.59663
McAfee-GW-EditionBehavesLike.Win32.BadFile.fc
SophosMal/Generic-S
GDataGenPack:Generic.Mulinex.DDBAE977
JiangminTrojan.Sasfis.tj
AviraHEUR/AGEN.1207618
Antiy-AVLTrojan/Win32.FlyStudio.a
MicrosoftTrojan:Win32/CoinMiner
AhnLab-V3Trojan/Win.CoinMiner.R456847
BitDefenderThetaGen:NN.ZexaF.34062.xmvaamoRQclj
ALYacGenPack:Generic.Mulinex.DDBAE977
MAXmalware (ai score=84)
VBA32BScope.Trojan.Dynamer
MalwarebytesTrojan.BitCoinMiner
RisingBackdoor.Agent!1.B7E4 (CLASSIC)
YandexTrojan.GenAsa!yjdVfs5kyhw
SentinelOneStatic AI – Malicious PE
FortinetW32/CoinMiner.BUF!tr
AVGOther:Malware-gen [Trj]
MaxSecureTrojan.Malware.121218.susgen

How to remove GenPack:Generic.Mulinex.DDBAE977?

GenPack:Generic.Mulinex.DDBAE977 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment