Malware

Midie.104798 removal guide

Malware Removal

The Midie.104798 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.104798 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Midie.104798?


File Info:

name: 4E6C0B00E37B0AEAFEC5.mlw
path: /opt/CAPEv2/storage/binaries/34b9c00c3d89cb2d2f5d993fd119e383fefdcdf10a0dcd1b20b0235b571cfd40
crc32: 8E6A9057
md5: 4e6c0b00e37b0aeafec56af7fc781b47
sha1: cc027cd779baf345d8e2ace359d5311eb9139811
sha256: 34b9c00c3d89cb2d2f5d993fd119e383fefdcdf10a0dcd1b20b0235b571cfd40
sha512: 447b67c6f1b179b1896895d29dd66ff691ab3d5442dc9a87a8e719d2c4c4f1b2ede51ffe4c516a0697b1194c66e7935a32e98b5ddcd44425112f06ca9380aec3
ssdeep: 12288:Ft6EPUOfVmlRFQpaOPq9wiBhrNti4wzAaP7jIsrra:fZfVQRmE9wiBLti4wlP/I
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T112F4BF0E78B9C656E85C1070B57BCE71B32EA41CC8C006EAB5749E1C1BD2FBD16BA974
sha3_384: 68b2467a26b61c72ab58f77de3e0fe865d04b9364e2325f9b9f81c528997c545748f0f40a11ed7edbaa5207a4317dc5c
ep_bytes: f9eb07a32b9834e8a2a160f873161963
timestamp: 2021-10-21 06:30:13

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Midie.104798 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Midie.104798
FireEyeGeneric.mg.4e6c0b00e37b0aea
ALYacGen:Variant.Midie.104798
CylanceUnsafe
K7AntiVirusTrojan ( 0040f54a1 )
AlibabaPacked:Win32/Pidgeon.4f4d69bf
K7GWTrojan ( 00539b2c1 )
Cybereasonmalicious.0e37b0
BitDefenderThetaGen:NN.ZexaF.34062.T80@aqrvmgib
CyrenW32/A-8128ee96!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
Paloaltogeneric.ml
KasperskyPacked.Win32.Krap.g
BitDefenderGen:Variant.Midie.104798
NANO-AntivirusVirus.Win32.Agent.dvixmz
AvastFileRepMetagen [Malware]
TencentVirus.Win32.Pidgeon.a
Ad-AwareGen:Variant.Midie.104798
EmsisoftGen:Variant.Midie.104798 (B)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
TrendMicroTROJ_GEN.R002C0PKT21
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
SophosML/PE-A + W32/Pidgeon-A
SentinelOneStatic AI – Malicious PE
GDataWin32.Application.PUPStudio.A
JiangminPacked.Multi.jzw
eGambitUnsafe.AI_Score_97%
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Packed/Win.MultiPacked.R454608
Acronissuspicious
McAfeeFlyagent.d
MAXmalware (ai score=82)
VBA32Trojan.Sabsik.FL
MalwarebytesPUP.Optional.ChinAd
TrendMicro-HouseCallTROJ_GEN.R002C0PKT21
RisingPacker.Win32.Agent.f (CLASSIC)
MaxSecureDropper.Dinwod.frindll
FortinetW32/CoinMiner.BELF!tr
AVGFileRepMetagen [Malware]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Midie.104798?

Midie.104798 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment