Malware

Midie.66060 (file analysis)

Malware Removal

The Midie.66060 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.66060 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Binary file triggered YARA rule
  • Collects information to fingerprint the system
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Midie.66060?


File Info:

name: 40BD368A3EEA1F03CB29.mlw
path: /opt/CAPEv2/storage/binaries/c4e31b944c3909ce097e277b23ed94ee8d66fb237831fe636252bd9edec353b4
crc32: 34BB6688
md5: 40bd368a3eea1f03cb29a5ed685f76bb
sha1: 63172d65315c1b4f9f891fc9a63b0257f3c2a8d6
sha256: c4e31b944c3909ce097e277b23ed94ee8d66fb237831fe636252bd9edec353b4
sha512: 3c302f21ab84a84df4a5e8503eeb577f7a035e9882936770593fe86973d73f666adac86b2c8092e2a0942b375f7a11ce544687c1a341849ca978d4d8ab5e96e4
ssdeep: 3072:8Tzrhhx9yuk/4CrNuXsNTTBm5D5LMXqNp:8bfPyH7Nu8BT4lMXqr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T143F3BEF956DBDE07D32C29F1330EE6F5A9AF101C7289ACE489C4E42A9CD48D6D744AC4
sha3_384: 39040f6eac2c1afd29da14755a458193b0959a0acb21c206f1afe3f80c94c1aa050b10e9fac9168eb53666043a604f69
ep_bytes: 64a1000000005589e56aff681c504000
timestamp: 2013-05-05 18:33:30

Version Info:

0: [No Data]

Midie.66060 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Gepys.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.3000
MicroWorld-eScanGen:Variant.Midie.66060
FireEyeGeneric.mg.40bd368a3eea1f03
CAT-QuickHealWin95.SK
SkyhighBehavesLike.Win32.Generic.ch
ALYacGen:Variant.Midie.66060
Cylanceunsafe
SangforSuspicious.Win32.Save.a
AlibabaTrojanDropper:Win32/Gepys.afaf9d4f
K7GWTrojan ( 0052964f1 )
K7AntiVirusTrojan ( 0052964f1 )
BitDefenderThetaGen:NN.ZexaF.36804.juX@a4aYuzei
VirITTrojan.Win32.Stealer.ELK
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Injector.AGDG
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0DD124
Paloaltogeneric.ml
ClamAVWin.Dropper.Tinba-9943147-2
KasperskyHEUR:Trojan.Win32.ShipUp.gen
BitDefenderGen:Variant.Midie.66060
NANO-AntivirusTrojan.Win32.Stealer.cqjsnz
AvastWin32:Dropper-MRW [Drp]
TencentTrojan.Win32.Injector.kf
EmsisoftGen:Variant.Midie.66060 (B)
GoogleDetected
F-SecureTrojan.TR/Crypt.XPACK.Gen
BaiduWin32.Trojan.Injector.jn
ZillyaTrojan.Injector.Win32.1823119
TrendMicroTROJ_GEN.R002C0DD124
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32.Injector
JiangminTrojan/ShipUp.mv
VaristW32/Trojan.BPQM-5647
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.ShipUp
KingsoftWin32.HeurC.KVMH008.a
MicrosoftTrojanDropper:Win32/Gepys!pz
XcitiumTrojWare.Win32.TrojanDropper.Gepys.AG@82zbqm
ArcabitTrojan.Midie.D1020C
ViRobotTrojan.Win.Z.Midie.163448.B
ZoneAlarmHEUR:Trojan.Win32.ShipUp.gen
GDataWin32.Trojan.PSE.146F2QU
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win.Generic.R641919
Acronissuspicious
McAfeeRDN/Generic.dx
MAXmalware (ai score=100)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingTrojan.Injector!1.A765 (CLASSIC)
YandexTrojan.GenAsa!03ijuYQkwC4
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Kryptik.AYTT!tr
AVGWin32:Dropper-MRW [Drp]
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Gepys.G(dyn)

How to remove Midie.66060?

Midie.66060 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment