Malware

How to remove “Midie.115765”?

Malware Removal

The Midie.115765 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.115765 virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Midie.115765?


File Info:

name: 2157C2B6AFDAC179D6B2.mlw
path: /opt/CAPEv2/storage/binaries/9b9243cf341e46cf1361e194ee88574f45a5622f8e08c11a0ca7254d298884c5
crc32: B46FD894
md5: 2157c2b6afdac179d6b2a11f2eb49b2a
sha1: ce836413a6de507e4f567a7df679ec20e21f6365
sha256: 9b9243cf341e46cf1361e194ee88574f45a5622f8e08c11a0ca7254d298884c5
sha512: 8107215d20f4c7c9fea645369db814dc829d18478b53192d063c20004c9c1d6c6ba45b91b2b9e1be9621a231a8a7b9367b69d99759f72bf0a1a28cff0465ba3e
ssdeep: 6144:Y52//Vfi7yfk08A3oHAOvKGsNyQ+XN5CDdNzFl6towOCsI72nB:L/tfYyAEXyQ+d5WNzF2omsIinB
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T12284CF04F5D18433ED739CF108A892B00D3D75E2BD964AAB63D42B6E8F3C6818677E56
sha3_384: 882eb86df404e97dd9336b25a9d987eb155939e38a338a63192306968e97ea62bf5ffc025853a0c98878d4f28f46faf1
ep_bytes: e81b060000e974feffff558bec8b4508
timestamp: 2022-08-14 17:15:39

Version Info:

0: [No Data]

Midie.115765 also known as:

BkavW32.AIDetect.malware2
DrWebTrojan.PWS.Steam.28157
MicroWorld-eScanGen:Variant.Midie.115765
FireEyeGeneric.mg.2157c2b6afdac179
McAfeeArtemis!2157C2B6AFDA
CylanceUnsafe
BitDefenderThetaGen:NN.ZexaF.34592.wuY@aawQEMo
Elasticmalicious (high confidence)
KasperskyHEUR:Trojan-PSW.Win32.Reline.gen
BitDefenderGen:Variant.Midie.115765
AvastWin32:PWSX-gen [Trj]
Ad-AwareGen:Variant.Midie.115765
EmsisoftGen:Variant.Midie.115765 (B)
McAfee-GW-EditionArtemis!Trojan
IkarusTrojan.Win32.Crypt
GDataGen:Variant.Midie.115765
GoogleDetected
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
MAXmalware (ai score=80)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Midie.115765?

Midie.115765 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment