Malware

Midie.141061 removal tips

Malware Removal

The Midie.141061 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.141061 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Midie.141061?


File Info:

name: 7E4093E2E5EC4383093F.mlw
path: /opt/CAPEv2/storage/binaries/73356dfd71b52f053d27683cde04155c4b3e9a3a0c59a4ef7567d828eec9b8c6
crc32: 22CCAAB7
md5: 7e4093e2e5ec4383093f63e434b42250
sha1: ae40ec9e458d06965a4b5eb1ea503232d3d32059
sha256: 73356dfd71b52f053d27683cde04155c4b3e9a3a0c59a4ef7567d828eec9b8c6
sha512: 291488680bbf8c7ff1285e6f474658db1a3b8d528d8ca6f6d5369b569299236e3db3c87e08237056f02ae844c2c2361917d411f5d479da0cdb63f55b6105405d
ssdeep: 768:06Rh0XFMlkjudxcuL4uiJudVjoPidHC9t/OY2BB:06r9MTPiRC9dV2
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T102E21A1539D1F4A1D10081B0616B97E2EF3AB533CB08636B7FA857B63974534BE0F226
sha3_384: 4859b6e5db667ab519a996be7fe85c7e7f43683f42c93b0ba72664665be835bc6e1d5f39e85a1f5bad9842ea52803693
ep_bytes: 5589e581ec3001000060837d0c010f85
timestamp: 2023-01-30 02:07:28

Version Info:

FileDescription: MODULE 75(002) Mazda Gen1
CompanyName: MMC flasher
LegalCopyright: All rights reserved
ProductVersion: 10.002
Translation: 0x0409 0x0000

Midie.141061 also known as:

BkavW32.Common.89659A81
LionicTrojan.Win32.Dridex.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Midie.141061
FireEyeGeneric.mg.7e4093e2e5ec4383
SkyhighBehavesLike.Win32.Drixed.nh
McAfeeGenericRXAA-AA!7E4093E2E5EC
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Midie.141061
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGen:Variant.Midie.141061
K7GWRiskware ( 00584baa1 )
K7AntiVirusRiskware ( 00584baa1 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
ClamAVWin.Malware.Belylx-9821960-0
AlibabaTrojan:Win32/Dridex.3ae051f2
TACHYONTrojan/W32.Agent.32256.ZR
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1354530
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Midie.141061 (B)
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraHEUR/AGEN.1354530
VaristW32/Cerbu.S.gen!Eldorado
Antiy-AVLTrojan/Win32.Dridex
MicrosoftTrojan:Win32/Dridex!pz
ArcabitTrojan.Midie.D22705
GDataWin32.Trojan.PSE.10UVI4S
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.R464482
BitDefenderThetaAI:Packer.6DDD75CF1E
ALYacGen:Variant.Midie.141061
MAXmalware (ai score=87)
DeepInstinctMALICIOUS
VBA32Trojan.Dridex
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.100 (RDML:cQEPXSFfzlNQNfQhJjKKjQ)
IkarusTrojan.Win32
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.B7DE!tr
AVGWin32:TrojanX-gen [Trj]
AvastWin32:TrojanX-gen [Trj]
alibabacloudTrojan:Win/Dridex

How to remove Midie.141061?

Midie.141061 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment