Categories: Malware

Midie.66060 (file analysis)

The Midie.66060 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.66060 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Binary file triggered YARA rule
  • Collects information to fingerprint the system
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Midie.66060?


File Info:

name: 40BD368A3EEA1F03CB29.mlwpath: /opt/CAPEv2/storage/binaries/c4e31b944c3909ce097e277b23ed94ee8d66fb237831fe636252bd9edec353b4crc32: 34BB6688md5: 40bd368a3eea1f03cb29a5ed685f76bbsha1: 63172d65315c1b4f9f891fc9a63b0257f3c2a8d6sha256: c4e31b944c3909ce097e277b23ed94ee8d66fb237831fe636252bd9edec353b4sha512: 3c302f21ab84a84df4a5e8503eeb577f7a035e9882936770593fe86973d73f666adac86b2c8092e2a0942b375f7a11ce544687c1a341849ca978d4d8ab5e96e4ssdeep: 3072:8Tzrhhx9yuk/4CrNuXsNTTBm5D5LMXqNp:8bfPyH7Nu8BT4lMXqrtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T143F3BEF956DBDE07D32C29F1330EE6F5A9AF101C7289ACE489C4E42A9CD48D6D744AC4sha3_384: 39040f6eac2c1afd29da14755a458193b0959a0acb21c206f1afe3f80c94c1aa050b10e9fac9168eb53666043a604f69ep_bytes: 64a1000000005589e56aff681c504000timestamp: 2013-05-05 18:33:30

Version Info:

0: [No Data]

Midie.66060 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Gepys.4!c
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Stealer.3000
MicroWorld-eScan Gen:Variant.Midie.66060
FireEye Generic.mg.40bd368a3eea1f03
CAT-QuickHeal Win95.SK
Skyhigh BehavesLike.Win32.Generic.ch
ALYac Gen:Variant.Midie.66060
Cylance unsafe
Sangfor Suspicious.Win32.Save.a
Alibaba TrojanDropper:Win32/Gepys.afaf9d4f
K7GW Trojan ( 0052964f1 )
K7AntiVirus Trojan ( 0052964f1 )
BitDefenderTheta Gen:NN.ZexaF.36804.juX@a4aYuzei
VirIT Trojan.Win32.Stealer.ELK
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Injector.AGDG
APEX Malicious
TrendMicro-HouseCall TROJ_GEN.R002C0DD124
Paloalto generic.ml
ClamAV Win.Dropper.Tinba-9943147-2
Kaspersky HEUR:Trojan.Win32.ShipUp.gen
BitDefender Gen:Variant.Midie.66060
NANO-Antivirus Trojan.Win32.Stealer.cqjsnz
Avast Win32:Dropper-MRW [Drp]
Tencent Trojan.Win32.Injector.kf
Emsisoft Gen:Variant.Midie.66060 (B)
Google Detected
F-Secure Trojan.TR/Crypt.XPACK.Gen
Baidu Win32.Trojan.Injector.jn
Zillya Trojan.Injector.Win32.1823119
TrendMicro TROJ_GEN.R002C0DD124
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Injector
Jiangmin Trojan/ShipUp.mv
Varist W32/Trojan.BPQM-5647
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Win32.ShipUp
Kingsoft Win32.HeurC.KVMH008.a
Microsoft TrojanDropper:Win32/Gepys!pz
Xcitium TrojWare.Win32.TrojanDropper.Gepys.AG@82zbqm
Arcabit Trojan.Midie.D1020C
ViRobot Trojan.Win.Z.Midie.163448.B
ZoneAlarm HEUR:Trojan.Win32.ShipUp.gen
GData Win32.Trojan.PSE.146F2QU
Cynet Malicious (score: 100)
AhnLab-V3 Dropper/Win.Generic.R641919
Acronis suspicious
McAfee RDN/Generic.dx
MAX malware (ai score=100)
Malwarebytes Generic.Malware.AI.DDS
Panda Trj/Genetic.gen
Rising Trojan.Injector!1.A765 (CLASSIC)
Yandex Trojan.GenAsa!03ijuYQkwC4
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Kryptik.AYTT!tr
AVG Win32:Dropper-MRW [Drp]
DeepInstinct MALICIOUS
alibabacloud Trojan:Win/Gepys.G(dyn)

How to remove Midie.66060?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 weeks ago