Malware

Midie.114498 removal tips

Malware Removal

The Midie.114498 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.114498 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Midie.114498?


File Info:

name: A4D8ADB8AA3B8EF6118F.mlw
path: /opt/CAPEv2/storage/binaries/0545f586f6e74d2c68b038da37f8ec16597484898fb2854cf3d96fdcb282e265
crc32: 24488393
md5: a4d8adb8aa3b8ef6118fe1a01a476d0e
sha1: f3682884c8297e354da98285e1b577c2003e3c8d
sha256: 0545f586f6e74d2c68b038da37f8ec16597484898fb2854cf3d96fdcb282e265
sha512: 75ed69408002649623af76b9df2b7706240189a29793d375a9fa709dca862044d02cb8cbdc6ad889f9ea0dd65f77800c10a7164b5ff312a826922e4a29cb46f5
ssdeep: 49152:M9YHbD8G6KvellWzqau/AuvBGZE0G4AeHppT2NWdptQtNZlgEsjy+:M9ccG6KvkmHXuvBebGT/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T182C5AE26B74D90B2D1B26031671DE76705A875321F6A50C7F3C4AF2E29F06D2BA39E07
sha3_384: f58f7540ee774661fa962bba9327908665671b0524eae621b21dd22e60ea9e41751bb5946322dc3bc48e47f5ea466a32
ep_bytes: e8bb040000e980feffff558bec5156ff
timestamp: 2018-08-11 07:23:59

Version Info:

0: [No Data]

Midie.114498 also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Midie.114498
ClamAVWin.Malware.Softcnapp-6787524-0
CAT-QuickHealTrojan.Skeeyah.S3293683
ALYacGen:Variant.Midie.114498
VIPREGen:Variant.Midie.114498
SangforTrojan.Win32.Save.a
K7AntiVirusAdware ( 00535f0d1 )
K7GWAdware ( 00535f0d1 )
Cybereasonmalicious.4c8297
CyrenW32/S-2a1c663c!Eldorado
SymantecPUA.Downloader
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Softcnapp.BC potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Midie.114498
NANO-AntivirusTrojan.Win32.Softcnapp.fkiswl
AvastWin32:MalwareX-gen [Trj]
TencentTrojan.Win32.Generic.e
Ad-AwareGen:Variant.Midie.114498
SophosSoftcnapp (PUA)
ComodoApplication.Win32.AdWare.Softcnapp.O@80ok4p
DrWebAdware.Softcnapp.92
McAfee-GW-EditionBehavesLike.Win32.Softcnapp.vh
FireEyeGeneric.mg.a4d8adb8aa3b8ef6
EmsisoftApplication.Generic (A)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Midie.114498
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASMalwS.37EA
ArcabitTrojan.Midie.D1BF42
GoogleDetected
AhnLab-V3PUP/Win32.Helper.R233980
McAfeeSoftcnapp
VBA32BScope.Adware.Puwaders
MalwarebytesAdload.Adware.Malvertising.DDS
RisingAdware.Downloader!1.BBEC (CLASSIC)
YandexTrojan.GenAsa!TgRLdPU15yw
IkarusPUA.Softcnapp
MaxSecureTrojan.Malware.300983.susgen
FortinetAdware/Softcnapp
BitDefenderThetaGen:NN.ZexaF.34592.MAW@aKhWbJaj
AVGWin32:MalwareX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/grayware_confidence_100% (D)

How to remove Midie.114498?

Midie.114498 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment