Malware

What is “Midie.104858”?

Malware Removal

The Midie.104858 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.104858 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Urdu (India)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Midie.104858?


File Info:

name: 23265C766D6CB7B9D9BD.mlw
path: /opt/CAPEv2/storage/binaries/0e4dc77310d35de5839f44f343d0f20175b3ad9be9899283cd2133a6592e4b71
crc32: 291C2B29
md5: 23265c766d6cb7b9d9bdd463053e64ca
sha1: a118d7c751a2dbe0db63d58be799ce14bb35f547
sha256: 0e4dc77310d35de5839f44f343d0f20175b3ad9be9899283cd2133a6592e4b71
sha512: f35dc5dcb0a937328b066943f0f87c93140cab3632055a5eaa4c7fe9c3bbd4140e0b8bf15d3d79b544c70e69cb2a7807ef77b8e0a5faaffe6c243a32d250f474
ssdeep: 3072:9jPeaeWssxCAYiufOU7GGUAYcNnwO9cQ5DjgQOUCF0liBi2:9CaeWssYVVfOU7xU0NwO9zDjgOCFNv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12514D02176E1C032D5B7523068B396B51A3EBC23277DC28EE799066E1FB12C09BE5357
sha3_384: 5a77ae38726a527a028883b5084064be40de8b5bbc316e84619e58d12d809651cf7bda0774e3d05791eb26620d11ba20
ep_bytes: e8502a0000e989feffffcccccccccccc
timestamp: 2020-09-02 07:24:00

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 13.54.77.27
Translation: 0x0114 0x046a

Midie.104858 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Siggen15.54773
MicroWorld-eScanGen:Variant.Fragtor.44768
FireEyeGeneric.mg.23265c766d6cb7b9
ALYacGen:Variant.Fragtor.44768
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005892fe1 )
K7GWTrojan ( 005892fe1 )
Cybereasonmalicious.751a2d
BitDefenderThetaGen:NN.ZexaF.34294.lq0@aCTFXOiG
CyrenW32/Kryptik.FUG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNLS
APEXMalicious
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderGen:Variant.Midie.104858
AvastWin32:DropperX-gen [Drp]
RisingTrojan.Generic@ML.83 (RDML:7l6oqvdXG7HL+3WjD/86EA)
Ad-AwareGen:Variant.Fragtor.44768
SophosML/PE-A + Troj/Krypt-BO
McAfee-GW-EditionBehavesLike.Win32.Emotet.ch
EmsisoftTrojan.Crypt (A)
IkarusTrojan-Ransom.StopCrypt
GDataGen:Variant.Fragtor.44768
MAXmalware (ai score=82)
KingsoftWin32.Troj.Generic_a.a.(kcloud)
ArcabitTrojan.Fragtor.DAEE0
MicrosoftRansom:Win32/StopCrypt.SL!MTB
CynetMalicious (score: 100)
Acronissuspicious
McAfeeLockbit-FSWW!23265C766D6C
VBA32Backdoor.Mokes
MalwarebytesTrojan.MalPack
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FOBG!tr
AVGWin32:DropperX-gen [Drp]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Midie.104858?

Midie.104858 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment