Malware

Should I remove “Midie.104886”?

Malware Removal

The Midie.104886 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.104886 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Ecuador)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Transacted Hollowing
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • STOP ransomware registry artifacts detected
  • CAPE detected the STOP malware family
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Creates a known STOP-Djvu ransomware decryption instruction / key file.
  • Creates a known STOP ransomware variant mutex
  • STOP ransomware command line behavior detected
  • Uses suspicious command line tools or Windows utilities

How to determine Midie.104886?


File Info:

name: 4851A2BEE949B15A72C0.mlw
path: /opt/CAPEv2/storage/binaries/763893c6614beb84b807a93202e830f969ad085bee0b4c3da6d6881fed050d29
crc32: 226605B6
md5: 4851a2bee949b15a72c05127a4d75176
sha1: 10baf654374e12d6f6a6c59ac13115ea2309022a
sha256: 763893c6614beb84b807a93202e830f969ad085bee0b4c3da6d6881fed050d29
sha512: 3d00b17997681eaa1061977d103ab0ca6526ca1f006165701f0ddc9d2ccb22512ba690d37f858831ac055bbf4c228247b45c55e9dae1f682b7340a191477e217
ssdeep: 12288:fgebUqXtw4PO4E2GjfGYRU4sewSNwZVRKL6TgeG2zf1iBak116fi6:fzUq9BEjfGY7KZLO6TSof1iBakX6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13EF4124132E1C03AC562EAF06C688764097F3D3266A1D54F37762E7C4E637D08EA67CA
sha3_384: d7324127a936ef0f89fefbf7555cb786110e4d1ceb29290d00fd4293c5ee6c02ea3a9d61be2ef802b692752196f9eb94
ep_bytes: e88a340000e989feffffcccccccccce8
timestamp: 2020-07-04 12:19:10

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 13.54.77.27
Translation: 0x0114 0x046a

Midie.104886 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Midie.104886
FireEyeGeneric.mg.4851a2bee949b15a
ALYacGen:Variant.Midie.104886
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00589d2d1 )
AlibabaTrojan:Win32/Scarsi.f8677c2c
K7GWTrojan ( 00589d2d1 )
Cybereasonmalicious.4374e1
BitDefenderThetaGen:NN.ZexaF.34062.Sq0@a4XYguPG
CyrenW32/Kryptik.FUG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNLZ
TrendMicro-HouseCallTROJ_GEN.R002C0PKT21
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Scarsi.gen
BitDefenderGen:Variant.Midie.104886
TencentWin32.Trojan.Scarsi.Pcsn
Ad-AwareGen:Variant.Midie.104886
SophosML/PE-A + Troj/Krypt-BO
TrendMicroTROJ_GEN.R002C0PKT21
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
EmsisoftTrojan.Crypt (A)
IkarusTrojan-Ransom.StopCrypt
GDataWin32.Trojan.BSE.11GYDBI
AviraTR/AD.InstaBot.lkbio
MicrosoftTrojan:Win32/Azorult.RM!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.FSWW.R454436
Acronissuspicious
McAfeeLockbit-FSWW!4851A2BEE949
MAXmalware (ai score=82)
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
APEXMalicious
RisingTrojan.Kryptik!1.DAC3 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HNLW!tr
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Midie.104886?

Midie.104886 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment