Malware

Midie.100860 removal guide

Malware Removal

The Midie.100860 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.100860 virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Midie.100860?


File Info:

crc32: F4C6A01B
md5: 141c52f760b899b000996c0846061498
name: 141C52F760B899B000996C0846061498.mlw
sha1: 1df3d3fcd7688d1d96c88b53ef9e4da3eca34d43
sha256: 7b3144f351113d2802a70353e893d8a2e75d04c4c0c3462118ccdc26de4a3121
sha512: 4441a5b0ecb14b9a2bb668ac6ac59940bf03134db6a858c7899a08d7d4a428ec7f3ad5fe722b06f65fcefd494aa00f41b56fb2f06c425a9cd171b41b8b7cf8a2
ssdeep: 12288:ilGXd4OvXkLGHj0qTDz2TmbI4DZoNbzK:QGmA0UTP2TmkSZT
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Midie.100860 also known as:

K7AntiVirusRiskware ( 00584baa1 )
LionicTrojan.Win32.Midie.4!c
ALYacGen:Variant.Midie.100860
SangforTrojan.Win32.Save.a
BitDefenderGen:Variant.Midie.100860
K7GWRiskware ( 00584baa1 )
CyrenW32/Agent.DMY.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
CynetMalicious (score: 100)
MicroWorld-eScanGen:Variant.Midie.100860
Ad-AwareGen:Variant.Midie.100860
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionArtemis
FireEyeGen:Variant.Midie.100860
EmsisoftGen:Variant.Midie.100860 (B)
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Midie.100860
McAfeeArtemis!141C52F760B8
MAXmalware (ai score=83)
TrendMicro-HouseCallTROJ_GEN.R03BH09JQ21
IkarusTrojan.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.WBEB!tr
Paloaltogeneric.ml

How to remove Midie.100860?

Midie.100860 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment