Malware

Midie.106060 removal

Malware Removal

The Midie.106060 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.106060 virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Midie.106060?


File Info:

name: 82BC94FC1BCF88408DED.mlw
path: /opt/CAPEv2/storage/binaries/ecd0af6f460d9e2f03e77c1fa78f1a93581e09a07546833eb0c7b4b40d0887b4
crc32: 24500170
md5: 82bc94fc1bcf88408ded82cb339a0037
sha1: 60f5e6fd090e8d0fd8e4e0a463de83d2de064c14
sha256: ecd0af6f460d9e2f03e77c1fa78f1a93581e09a07546833eb0c7b4b40d0887b4
sha512: 22bde3e40bfac04688a0b8124aa6161c640e28d3c85b1446bc97d14800215c5340acd8b638290627c1349e1f73e0bb80e4279995b0d612b6cf4640e81b6d8321
ssdeep: 393216:QHplsXFK+VJvNgkgw45HTaG+PCdJ9DHiVg5lScq:QjshVJvuhw4JuC/FHi25lU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T138E63321BBB2C1B2D33485303EC4B66992EF7569577505E7B3D8AE0D3A21DC0AA35263
sha3_384: 01201f77dd8b41906e2ca95078228e8f2a46e907be9fa11c30fae643eed61f96d506176ea9af307e6e56993e330acda8
ep_bytes: e822070000e97afeffffe8220000006a
timestamp: 2022-05-13 05:49:18

Version Info:

FileVersion: 6.3.1.11144
ProductVersion: 6.3
Translation: 0x0804 0x04b0

Midie.106060 also known as:

BkavW32.AIDetect.malware2
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Midie.106060
FireEyeGeneric.mg.82bc94fc1bcf8840
ALYacGen:Variant.Midie.106060
CylanceUnsafe
ZillyaDownloader.Upatre.Win32.70724
SangforTrojan.Win32.Save.a
Cybereasonmalicious.c1bcf8
Elasticmalicious (high confidence)
BitDefenderGen:Variant.Midie.106060
Ad-AwareGen:Variant.Midie.106060
EmsisoftGen:Variant.Midie.106060 (B)
VIPREGen:Variant.Midie.106060
Trapminesuspicious.low.ml.score
SophosGeneric ML PUA (PUA)
GDataGen:Variant.Midie.106060
ArcabitTrojan.Midie.D19E4C
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4790257
Acronissuspicious
MAXmalware (ai score=83)
MalwarebytesGeneric.Trojan.Malicious.DDS
FortinetW32/Zusy.EB76!tr

How to remove Midie.106060?

Midie.106060 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment