Malware

About “Midie.135978” infection

Malware Removal

The Midie.135978 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.135978 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Midie.135978?


File Info:

name: 89692DA39EDFAE81B482.mlw
path: /opt/CAPEv2/storage/binaries/6d5dacddcdd6e1e8b262f92eb5494becf107a1b0633878c26845400130e0f3a9
crc32: 9BC93E67
md5: 89692da39edfae81b48271b4eff240cb
sha1: 2461861478d631150b34f8868988c25e55475899
sha256: 6d5dacddcdd6e1e8b262f92eb5494becf107a1b0633878c26845400130e0f3a9
sha512: f4c1a47478a34daf9eaf25e6b75b8fe9550ab0027dc9a8475b8e5c60e80c80f0f77ed11f3f54f38ce6a26a2f068ae3e3b06f2126f7018173ec2ad09e39d8a3ab
ssdeep: 393216:i5Wuh38LA8btNqROdPjDk/ZWxeRyMPDrOgF7Lqb:2qLF5lSn5fU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T157E63355B884F650C73E263F1E29C456E1B27287D5924B61BC74FD862CFA308FA702DA
sha3_384: 9fe3012b62b966c1006da727185f69c81b7669e555592ad92e91536b349787077f99aded7e04d21042a6dd30c5c19ca8
ep_bytes: b8e8e5db015064ff3500000000648925
timestamp: 2023-09-29 01:22:49

Version Info:

0: [No Data]

Midie.135978 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Badur.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Midie.135978
FireEyeGeneric.mg.89692da39edfae81
SkyhighBehavesLike.Win32.Generic.vc
ALYacGen:Variant.Midie.135978
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Badur.Win32.41832
SangforSuspicious.Win32.Save.a
K7AntiVirusUnwanted-Program ( 0056626f1 )
K7GWUnwanted-Program ( 0056626f1 )
CrowdStrikewin/malicious_confidence_70% (W)
BitDefenderThetaGen:NN.ZexaF.36792.@lZaaWwrBqkb
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
KasperskyUDS:Trojan.Win32.Badur
BitDefenderGen:Variant.Midie.135978
F-SecureHeuristic.HEUR/AGEN.1338680
VIPREGen:Variant.Midie.135978
TrendMicroTROJ_GEN.R002C0XJS23
Trapminemalicious.high.ml.score
SophosGeneric Reputation PUA (PUA)
AviraHEUR/AGEN.1338680
Antiy-AVLTrojan[Packed]/Win32.FlyStudio
XcitiumTrojWare.Win32.Agent.OSCF@5rs7jr
ArcabitTrojan.Midie.D2132A
ZoneAlarmUDS:Trojan.Win32.Badur
GDataWin32.Trojan.PSE.1NP1UR5
VaristW32/ABRisk.TNKI-6213
AhnLab-V3Trojan/Win.TrojanX-gen.R524182
MAXmalware (ai score=84)
DeepInstinctMALICIOUS
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002C0XJS23
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.3411146.susgen
FortinetRiskware/Application
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.478d63
AvastWin32:MalwareX-gen [Trj]

How to remove Midie.135978?

Midie.135978 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment