Malware

What is “Midie.103659”?

Malware Removal

The Midie.103659 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.103659 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Unconventionial language used in binary resources: Slovenian
  • The binary likely contains encrypted or compressed data.
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Midie.103659?


File Info:

crc32: A270D9C9
md5: c4be980f1afc82f59ce06f075fadf7cb
name: C4BE980F1AFC82F59CE06F075FADF7CB.mlw
sha1: f33d343e76c0f1192d826e8296845abf0882b9f7
sha256: 305c0c524645f5fdebb135076c3c4411a03102c518385852860ea2120093c5f8
sha512: 198260fc73b882dfc5a0ca32727fff2cb07106356c4ff31fbbee6a1445c2d28afe9f184a4ce12d34bf765decce4e879fcfcd6c276854856b83103c4751061f0d
ssdeep: 3072:K72BgPRRoVUAbn90gQg9GtcjG8VdpZa9uD6Vdyhk9:iPRRoVUCn9oyGOwVf
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: bomgpiaruci.iwa
ProductVersion: 15.54.17.21
Copyright: Copyrighz (C) 2021, fudkagat
Translation: 0x0184 0x046a

Midie.103659 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 00584baa1 )
Elasticmalicious (high confidence)
DrWebTrojan.Siggen15.41509
CynetMalicious (score: 100)
ALYacGen:Variant.Fragtor.40502
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Smokeloader.9ca722f8
K7GWRiskware ( 00584baa1 )
Cybereasonmalicious.e76c0f
CyrenW32/Kryptik.FOQ.gen!Eldorado
SymantecPacked.Generic.528
ESET-NOD32Win32/Smokeloader.F
APEXMalicious
AvastFileRepMalware
ClamAVWin.Packed.Fragtor-9908420-0
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderGen:Variant.Midie.103659
MicroWorld-eScanGen:Variant.Midie.103659
Ad-AwareGen:Variant.Midie.103659
Comodo.UnclassifiedMalware@0
BitDefenderThetaGen:NN.ZexaF.34266.kq0@aCO2eLpk
McAfee-GW-EditionBehavesLike.Win32.Worm.ch
FireEyeGeneric.mg.c4be980f1afc82f5
EmsisoftGen:Variant.Midie.103659 (B)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftRansom:Win32/StopCrypt!ml
GDataGen:Variant.Midie.103659
AhnLab-V3CoinMiner/Win.Glupteba.R450080
Acronissuspicious
McAfeeLockbit-FSWW!C4BE980F1AFC
MAXmalware (ai score=85)
VBA32Malware-Cryptor.2LA.gen
MalwarebytesMachineLearning/Anomalous.96%
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002H0CKE21
RisingTrojan.Generic@ML.92 (RDMK:fpHv6hFfM6f5z5ASlzkUkg)
IkarusTrojan-Ransom.StopCrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Lockbit.FSWW!tr
AVGFileRepMalware
Paloaltogeneric.ml

How to remove Midie.103659?

Midie.103659 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment