Malware

About “Midie.127811” infection

Malware Removal

The Midie.127811 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.127811 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Midie.127811?


File Info:

name: 604C881042263002D6D0.mlw
path: /opt/CAPEv2/storage/binaries/d4c5948b2e6c856a3194f79688581011b62f3c94a5ceaa2f21e4667c6f716891
crc32: E2D0D39F
md5: 604c881042263002d6d0b7670b0251c2
sha1: c49b63d155ef0c289f9fc70fe6413694011ddefd
sha256: d4c5948b2e6c856a3194f79688581011b62f3c94a5ceaa2f21e4667c6f716891
sha512: cf7bdec651170c352c1634514a759f37eb5d63411da8b774b2a52d4a0d66350f893113a401ac4cd4897cd894bfb00a273baa19c76424fe678bf4d846c06f402f
ssdeep: 196608:tQi+kqULUHsk2Ox7Bp+Tc1OlexFaBytVG:GTULUHsk2Ox7Pkz8xMK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A066332E47A9ACCCCF365C7A49C58F015347AC68BAAC5181E63E335BC2F2B177947162
sha3_384: 5f4ae565422893963073e1ad10d5b0e9e3b361ca782406f2b0ef073a6e5da301374e8d6a8317350e5582870a6f263f65
ep_bytes: 680f63a000e91100000039681f63a000
timestamp: 2013-06-28 14:45:44

Version Info:

0: [No Data]

Midie.127811 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Midie.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Midie.127811
FireEyeGeneric.mg.604c881042263002
SkyhighBehavesLike.Win32.PUPXAD.vc
McAfeeArtemis!604C88104226
Cylanceunsafe
VIPREGen:Variant.Midie.127811
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0052c8a31 )
BitDefenderGen:Variant.Midie.127811
K7GWTrojan ( 0052c8a31 )
Cybereasonmalicious.155ef0
BitDefenderThetaGen:NN.ZexaF.36608.@BW@a86gYHei
VirITTrojan.Win32.Agent.BWB
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
APEXMalicious
CynetMalicious (score: 100)
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
RisingTrojan.Generic@AI.100 (RDML:S7K2I6d07k3hW6e6/H/LaA)
EmsisoftGen:Variant.Midie.127811 (B)
F-SecurePacked:W32/PeCan.A
Trapminemalicious.high.ml.score
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Malicious PE
GoogleDetected
MAXmalware (ai score=86)
Antiy-AVLGrayWare/Win32.Wacapew
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Midie.D1F343
GDataGen:Variant.Midie.127811
VaristW32/GameHack.BQ.gen!Eldorado
AhnLab-V3Unwanted/Win.GameHack.R490865
ALYacGen:Variant.Midie.127811
DeepInstinctMALICIOUS
VBA32BScope.Trojan.Obfuscated
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_GEN.R002H0CIO23
YandexTrojan.GenAsa!2Teq1CwFdrg
IkarusRansom.MacOS.FileCrypter
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Filecoder.FV!tr.ransom
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Midie.127811?

Midie.127811 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment