Malware

Midie.66291 information

Malware Removal

The Midie.66291 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.66291 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Created a process from a suspicious location

How to determine Midie.66291?


File Info:

name: 2369BAE3B9AEE28B9ABF.mlw
path: /opt/CAPEv2/storage/binaries/37078b0e5ec633c7291529f44ea4fbf0bad062d3af067ca9b8abcdaa269b7894
crc32: 60CAACAD
md5: 2369bae3b9aee28b9abfc0d6e1ecf060
sha1: 946157926a438ee9b85100b3a3b73d8c0f420aad
sha256: 37078b0e5ec633c7291529f44ea4fbf0bad062d3af067ca9b8abcdaa269b7894
sha512: 608a2802dac44dc5b0055927a95da2ce6dc352ec6514cf0e175210e76c578d0ce140eb4f081a05f49860d707165d83e192538dfee6a2c53ae934d43ab2129ce6
ssdeep: 6144:nz42VIQsWfAVcUwVIhoXxWnLrDgjphpK:neQ5AVchIwx4LgjTpK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19B24E70537AAEAD9E01A64763360DEB93D02BCB6184F4056F3C6BB0B54242C557FAFC6
sha3_384: 36cbe1dd7f2e1671ef827d8785a7aaea3c0aacc55f7a8b50e3c1b73389bb8c19c82e30f96ec95b56ecf00a9b8679c86d
ep_bytes: 558bec6aff6880c3420068dca4420064
timestamp: 2019-09-15 00:30:00

Version Info:

CompanyName: Persson
FileDescription: hypertetrahedron
FileVersion: 71.7.43.43
InternalName: vaccino-syphilis.exe
LegalCopyright: Copyright (C) jam-packed 2018
OriginalFilename: algoid.exe
ProductName: carbene
ProductVersion: 71.7.43.43
Translation: 0x0409 0x04b0

Midie.66291 also known as:

BkavW32.AIDetect.malware1
MicroWorld-eScanGen:Variant.Midie.66291
ALYacGen:Variant.Midie.66291
CylanceUnsafe
SangforTrojan.Win32.Adload.vho
K7AntiVirusTrojan ( 00557d4c1 )
BitDefenderGen:Variant.Midie.66291
K7GWTrojan ( 00557d4c1 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Trojan.RVQW-7716
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.GWLU
APEXMalicious
KasperskyHEUR:Trojan-Downloader.Win32.Adload.vho
NANO-AntivirusTrojan.Win32.GenKryptik.fzomeb
RisingTrojan.Kryptik!8.8 (CLOUD)
Ad-AwareGen:Variant.Midie.66291
SophosMal/Generic-S
ComodoMalware@#3redh80i5l2b0
DrWebTrojan.DownLoader26.41542
ZillyaTrojan.Kryptik.Win32.1748046
TrendMicroMal_TRICKBOTSTR01
McAfee-GW-EditionBehavesLike.Win32.Emotet.dh
FireEyeGeneric.mg.2369bae3b9aee28b
EmsisoftGen:Variant.Midie.66291 (B)
IkarusTrojan.Win32.Crypt
JiangminTrojan.Brinfo.ax
AviraHEUR/AGEN.1233262
MicrosoftTrojan:Win32/Tiggre!rfn
GDataGen:Variant.Midie.66291
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Kryptik.R292494
McAfeeGenericRXAA-AA!2369BAE3B9AE
MAXmalware (ai score=84)
VBA32Trojan.Brinfo
PandaTrj/Genetic.gen
TrendMicro-HouseCallMal_TRICKBOTSTR01
YandexTrojan.Kryptik!me3T/on1Caw
SentinelOneStatic AI – Suspicious PE
FortinetW32/GenKryptik.DSZG!tr
BitDefenderThetaGen:NN.ZexaF.34638.nq0@aCmEXfij
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.3b9aee
AvastWin32:MalwareX-gen [Trj]

How to remove Midie.66291?

Midie.66291 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment