Malware

Should I remove “Midie.123857”?

Malware Removal

The Midie.123857 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.123857 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify Explorer settings to prevent hidden files from being displayed

How to determine Midie.123857?


File Info:

name: 705942EF6CAB8697D457.mlw
path: /opt/CAPEv2/storage/binaries/05f3719e0f12e680acad73224dc4c96201006e307b5549df2e0984f52d40e121
crc32: 81846DD9
md5: 705942ef6cab8697d4574d3c1d400fb0
sha1: f691cee221d71f93515c804eb621f06c7be35391
sha256: 05f3719e0f12e680acad73224dc4c96201006e307b5549df2e0984f52d40e121
sha512: 4e6bf0932b4a6c9753365a198026c5abdd6556386eba1f0735965db0d6bd98b24eede10612d30ad1c203f721f84355f223b42ee1789eda45b1efc32d7f23307c
ssdeep: 6144:YG3pchiRIc+WCNmWK/fObT/bGiPsiet1yXsi+78wkZIx9rM+iOLtC1Et0P3tM2gl:B3Gc+WCNmWK/fObT/bGiPsieAwkZIx9B
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15444C723BA60B42BEA8299F05A6D965A746D1C773390FC477382BF186571183B8F131F
sha3_384: b2f8f0112f49e57d7305281fad17e24b8ade7c03ceda333a1d746b975f750c4b810327867cf38eb03a9ab73bcb3a7d3a
ep_bytes: 68283d4000e8f0ffffff000000000000
timestamp: 1997-03-17 22:35:06

Version Info:

ProductName:
FileVersion: 1.00
ProductVersion: 1.00
InternalName:
OriginalFilename:

Midie.123857 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Midie.123857
CAT-QuickHealW32.Virut.G
SkyhighBehavesLike.Win32.VBObfus.dm
ALYacGen:Variant.Midie.123857
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.vb
K7AntiVirusEmailWorm ( 0054d10f1 )
K7GWEmailWorm ( 0054d10f1 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduWin32.Worm.Autorun.l
VirITTrojan.Win32.Zyx.FP
SymantecW32.Changeup
tehtrisGeneric.Malware
ESET-NOD32Win32/AutoRun.VB.AOY
APEXMalicious
TrendMicro-HouseCallWORM_VOBFUS.SMAB
ClamAVWin.Trojan.Changeup-6169544-0
KasperskyWorm.Win32.WBNA.bjf
BitDefenderGen:Variant.Midie.123857
NANO-AntivirusTrojan.Win32.WBNA.csfhfr
SUPERAntiSpywareTrojan.Agent/Gen-Autogen
AvastWin32:Vitro [Inf]
TencentWorm.Win32.Vobfus.n
EmsisoftGen:Variant.Midie.123857 (B)
GoogleDetected
F-SecureTrojan.TR/Zusy.32755
DrWebTrojan.VbCrypt.60
VIPREGen:Variant.Midie.123857
TrendMicroWORM_VOBFUS.SMAB
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.705942ef6cab8697
SophosMal/VBCheMan-J
SentinelOneStatic AI – Malicious PE
VaristW32/Vobfus.Z.gen!Eldorado
AviraTR/Zusy.32755
MAXmalware (ai score=82)
Antiy-AVLVirus/Win64.Expiro.rsrc
MicrosoftWorm:Win32/Vobfus!pz
XcitiumWorm.Win32.Pronny.AK@4ogvoo
ArcabitTrojan.Midie.D1E3D1
ZoneAlarmWorm.Win32.WBNA.bjf
GDataGen:Variant.Midie.123857
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Diple.R53257
Acronissuspicious
McAfeeVBObfus.cm
TACHYONWorm/W32.VB-WBNA.270336.C
VBA32BScope.Trojan.Diple
Cylanceunsafe
PandaTrj/Multidropper.BRX
RisingWorm.VobfusEx!1.99DC (CLASSIC)
YandexTrojan.GenAsa!zQRGedFogm0
IkarusWorm.Win32.Vobfus
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VB.ADV!tr
BitDefenderThetaGen:NN.ZevbaF.36802.qq0@a4ZfgEai
AVGWin32:Vitro [Inf]
Cybereasonmalicious.f6cab8
DeepInstinctMALICIOUS

How to remove Midie.123857?

Midie.123857 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment