Malware

Midie.139474 (file analysis)

Malware Removal

The Midie.139474 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.139474 virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Midie.139474?


File Info:

name: 619FA64507D173C561DC.mlw
path: /opt/CAPEv2/storage/binaries/86bec3076dcdd8daef4e7b2062b75d8303efa1614f60469cfdf88c3851015f4d
crc32: BBABACF9
md5: 619fa64507d173c561dc1fcf70250822
sha1: 0b3639ce7686b44a38a511708c3599b85f6da52e
sha256: 86bec3076dcdd8daef4e7b2062b75d8303efa1614f60469cfdf88c3851015f4d
sha512: faee8a34836fd523c02068034d6c69a822b2a8916e9966a3a4616ce48f6dd8dbe115519fdee321d596d6bc81b9409d91b966892537d4ad562a987092425b5cdf
ssdeep: 12288:A94k9mXCGyQX6iv+7SVInoHnuHtkTIu2+O:A94vXFvqS+noH32l
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14F157E16BA9280F2C6A5143009666739A935EB45CF25CBCBB36DDE3D1F321829D37339
sha3_384: 1380208d2b46b65ab33bc4ec994a8b61117a0792a96bbef4b885a7542196f154085ee17b7f643927b84f8f5a1e41f2c5
ep_bytes: 558bec6aff6870c94a0068d4c9460064
timestamp: 2013-04-05 05:51:20

Version Info:

0: [No Data]

Midie.139474 also known as:

CyrenCloudW32/Trojan.CLL.gen!Eldorado
BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Midie.139474
FireEyeGeneric.mg.619fa64507d173c5
SkyhighBehavesLike.Win32.Dropper.dh
ALYacGen:Variant.Midie.139474
Cylanceunsafe
SangforTrojan.Win32.Agent.Vcjn
K7AntiVirusAdware ( 005071f51 )
AlibabaTrojan:Win32/Generic.0cf37029
K7GWAdware ( 005071f51 )
Cybereasonmalicious.e7686b
ArcabitTrojan.Midie.D220D2
BitDefenderThetaGen:NN.ZexaF.36608.4qZ@aGo3z!f
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Packed.Graybird-9853595-0
BitDefenderGen:Variant.Midie.139474
NANO-AntivirusTrojan.Win32.OnlineGames.fqmdqs
AvastWin32:Evo-gen [Trj]
Ad-AwareGen:Variant.Midie.139474
TACHYONTrojan/W32.Agent.929792.IW
EmsisoftGen:Variant.Midie.139474 (B)
F-SecureTrojan:W32/DelfInject.R
VIPREGen:Variant.Midie.139474
Trapminemalicious.moderate.ml.score
SophosGeneric Reputation PUA (PUA)
IkarusTrojan.Win32
VaristW32/Trojan.CLL.gen!Eldorado
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.998
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Trojan.PSE.19WW9IN
GoogleDetected
AhnLab-V3Trojan/Win.Evo-gen.C5548859
McAfeeGenericRXAA-AA!619FA64507D1
MAXmalware (ai score=80)
MalwarebytesGeneric.Malware.AI.DDS
PandaGeneric Malware
TrendMicro-HouseCallTROJ_GEN.R002H0CKN23
RisingStealer.QQPass!1.648F (CLASSIC)
YandexTrojan.GenAsa!G4spDmKNT9Q
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.ELG!tr.pws
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Midie.139474?

Midie.139474 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment