Malware

Midie.76670 malicious file

Malware Removal

The Midie.76670 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.76670 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Unconventionial language used in binary resources: Rhaeto (Romance)
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Midie.76670?


File Info:

crc32: 432A488B
md5: e2c6bce10b20158f86863e0ade8d4863
name: E2C6BCE10B20158F86863E0ADE8D4863.mlw
sha1: 8f4640f717bfc4878d9d375f8c666597b1c1f2d8
sha256: 137e231adcacc0cf90db36a496b20a200b7bbe50e4a63b781778e185dfb47898
sha512: 921ea09d6a65101bd5970c5071b9921ae5e959ec12743af6b66e5563149f996444a6c4904d279530f04e60cd68cac153c68556cfb5d3b4f7e519bc2ac0fea026
ssdeep: 1536:ThHBST3ezRi0nL+Bib/TTvcCoNSvBK5jzVxe2D9sJI+gs3Ql+lyvPDReMMJwj:TPzRi6+mvDmveQQxQ2+bReLJ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translations: 0x0157 0x01f2

Midie.76670 also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader35.21620
ClamAVWin.Dropper.Tofsee-9789356-0
FireEyeGeneric.mg.e2c6bce10b20158f
CAT-QuickHealTrojan.Zenpak
McAfeeTrojan-FSUC!E2C6BCE10B20
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Zenpak.4!c
SangforMalware
K7AntiVirusTrojan ( 0057288f1 )
BitDefenderGen:Variant.Midie.76670
K7GWTrojan ( 0057288f1 )
Cybereasonmalicious.717bfc
BitDefenderThetaGen:NN.ZexaF.34634.gqW@aezXrSNG
CyrenW32/Kryptik.CGZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:CoinminerX-gen [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Zenpak.vho
AlibabaTrojan:Win32/Glupteba.53b85410
MicroWorld-eScanGen:Variant.Midie.76670
RisingMalware.Obscure!1.A3BB (CLASSIC)
Ad-AwareGen:Variant.Midie.76670
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.Agent.qnkxs
TrendMicroTROJ_GEN.R002C0DKH20
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
EmsisoftGen:Variant.Midie.76670 (B)
IkarusTrojan.Win32.Crypt
JiangminBackdoor.Mokes.cvz
AviraTR/Crypt.Agent.qnkxs
MicrosoftTrojan:Win32/Glupteba.KMG!MTB
GridinsoftTrojan.Win32.CoinMiner.oa
ArcabitTrojan.Midie.D12B7E
ZoneAlarmHEUR:Trojan.Win32.Zenpak.vho
GDataGen:Variant.Midie.76670
AhnLab-V3Malware/Win32.RL_Generic.R355441
Acronissuspicious
VBA32BScope.Backdoor.Mokes
ALYacGen:Variant.Midie.76670
MAXmalware (ai score=100)
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Kryptik.HHHV
TrendMicro-HouseCallTROJ_GEN.R002C0DKH20
TencentMalware.Win32.Gencirc.11b16319
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_96%
FortinetW32/Ranumbot.5BA1!tr
MaxSecureTrojan.Malware.74649578.susgen
AVGWin32:CoinminerX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Trojan.0ea

How to remove Midie.76670?

Midie.76670 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment