Categories: Malware

GenPack:Generic.Mulinex.DDBAE977 removal tips

The GenPack:Generic.Mulinex.DDBAE977 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What GenPack:Generic.Mulinex.DDBAE977 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Empties the Recycle Bin, indicative of ransomware
  • Uses suspicious command line tools or Windows utilities

How to determine GenPack:Generic.Mulinex.DDBAE977?


File Info:

name: 48EAA544AA74F758A20F.mlwpath: /opt/CAPEv2/storage/binaries/077c11ed39f880f25181badf053c466608b8d72e9bd1081c487ed1d58b2e7a94crc32: 0784A828md5: 48eaa544aa74f758a20ff85e2c356390sha1: 9c5734da74ea97ee5dbb0dc8ed94fd3e5c8c8479sha256: 077c11ed39f880f25181badf053c466608b8d72e9bd1081c487ed1d58b2e7a94sha512: cbe278f5d27aa41f41d7e06c4e7627f1c8918825381a89b72a4cc814b43082d276201c105d76e152f09a9f8dec94fcd3baa3a6bf16eb47afaa1fbce482251c96ssdeep: 6144:hdg1ItuNpBfTPcPPdpo2iy/kaBPE2EpB9tk1ObAV1D4ltDJCD8shc8vtisW:hsxpBbIkhycgXIBhkDW28ucYtisWtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1EA84230B4E0D9ABCFD811333A5FF08236567FB5C13330E2EAAA059501DF6A585B561EBsha3_384: 1e7b7b4c1a3721967c3edac364f35f61e1ac6ad60a8f946b3787037dcc5c92e4e0f7e0aaf4233402947a3780c137a80eep_bytes: 60e80000000058055a0b00008b3003f0timestamp: 2021-11-02 12:28:06

Version Info:

CompanyName: Babylon Software Ltd.FileDescription: Babylon Setup SEFileVersion: 10.1.0.0InternalName: Setup StubLegalCopyright: Copyright © Babylon Software Ltd. 1997-2016OriginalFilename: SetupStub.exeProductName: Babylon SetupProductVersion: 10.1.0.0Translation: 0x0409 0x04b0

GenPack:Generic.Mulinex.DDBAE977 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.48eaa544aa74f758
CAT-QuickHeal Trojan.GenericPMF.S24637193
McAfee Artemis!48EAA544AA74
Cylance Unsafe
Cybereason malicious.4aa74f
Baidu Win32.Trojan.Farfli.e
Cyren W32/Coinminer.CW.gen!Eldorado
Symantec Miner.XMRig
ESET-NOD32 a variant of Win32/CoinMiner.BUF
APEX Malicious
Avast Other:Malware-gen [Trj]
Kaspersky HEUR:Trojan.Win32.Injuke.vho
BitDefender GenPack:Generic.Mulinex.DDBAE977
MicroWorld-eScan GenPack:Generic.Mulinex.DDBAE977
Tencent Risktool.Win32.Coinminer.wa
Ad-Aware GenPack:Generic.Mulinex.DDBAE977
Emsisoft GenPack:Generic.Mulinex.DDBAE977 (B)
DrWeb Trojan.Fakealert.59663
McAfee-GW-Edition BehavesLike.Win32.BadFile.fc
Sophos Mal/Generic-S
GData GenPack:Generic.Mulinex.DDBAE977
Jiangmin Trojan.Sasfis.tj
Avira HEUR/AGEN.1207618
Antiy-AVL Trojan/Win32.FlyStudio.a
Microsoft Trojan:Win32/CoinMiner
AhnLab-V3 Trojan/Win.CoinMiner.R456847
BitDefenderTheta Gen:NN.ZexaF.34062.xmvaamoRQclj
ALYac GenPack:Generic.Mulinex.DDBAE977
MAX malware (ai score=84)
VBA32 BScope.Trojan.Dynamer
Malwarebytes Trojan.BitCoinMiner
Rising Backdoor.Agent!1.B7E4 (CLASSIC)
Yandex Trojan.GenAsa!yjdVfs5kyhw
SentinelOne Static AI – Malicious PE
Fortinet W32/CoinMiner.BUF!tr
AVG Other:Malware-gen [Trj]
MaxSecure Trojan.Malware.121218.susgen

How to remove GenPack:Generic.Mulinex.DDBAE977?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Win32/AutoRun.VB.TP removal instruction

The Win32/AutoRun.VB.TP is considered dangerous by lots of security experts. When this infection is active,…

2 mins ago

Trojan.MauvaiseRI.S5242943 information

The Trojan.MauvaiseRI.S5242943 is considered dangerous by lots of security experts. When this infection is active,…

2 mins ago

Zusy.297198 (B) information

The Zusy.297198 (B) is considered dangerous by lots of security experts. When this infection is…

8 mins ago

Should I remove “Trojan.Win32.Agent.xbnair”?

The Trojan.Win32.Agent.xbnair is considered dangerous by lots of security experts. When this infection is active,…

8 mins ago

Malware.AI.3088816149 removal

The Malware.AI.3088816149 is considered dangerous by lots of security experts. When this infection is active,…

13 mins ago

About “Trojan.Generic.35804723” infection

The Trojan.Generic.35804723 is considered dangerous by lots of security experts. When this infection is active,…

13 mins ago