Malware

How to remove “Midie.141624”?

Malware Removal

The Midie.141624 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.141624 virus can do?

  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Midie.141624?


File Info:

name: C2C3641B4D0733A8AD50.mlw
path: /opt/CAPEv2/storage/binaries/ffcab1f0c51fc1a12d9746d5607969b73fd87ad4dc043acc5fbd68e8b33accab
crc32: 5FF9E79B
md5: c2c3641b4d0733a8ad50a6adb6745b3f
sha1: 2113666b54ec6188cf564f80bc50daf327ff7ff1
sha256: ffcab1f0c51fc1a12d9746d5607969b73fd87ad4dc043acc5fbd68e8b33accab
sha512: 64d91c5ae9a05a322bdb1642c1c7d00cada8b6291621863975cb0cc9983933f93ffc894357fff1bd6954f4c512c1563aa758273ada42ca640bfdc45a68da4ee5
ssdeep: 6144:J1Z+ATGaGxMGukfeccYWM/Zl9k+2YkQAtC7ohshXwkk/gS6lS1S6i4:JnIxsMLWQZl9k+Jt7ishe/gSAS1b
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T11E849E41D2989032D0720670226A3F175EF59970266F82A7FBD48F8CECB2551FA39F5B
sha3_384: 682ee5b9de80cbd5ce7d92d80cfec7d7dad0557c05b1a731b505ea99a33f0804fcdcb00f213bccb9b7b2f6c826a7705d
ep_bytes: 558bec538b5d08568b750c578b7d1085
timestamp: 2024-01-13 23:03:06

Version Info:

0: [No Data]

Midie.141624 also known as:

BkavW32.Common.5A9EDCE6
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Midie.141624
ClamAVWin.Trojan.Sdum-9807706-0
FireEyeGeneric.mg.c2c3641b4d0733a8
CAT-QuickHealTrojan.GenericPMF.S30544228
SkyhighBehavesLike.Win32.Generic.fh
McAfeeGenericRXVF-KI!C2C3641B4D07
MalwarebytesGeneric.Malware.Agent.DDS
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005690671 )
K7AntiVirusTrojan ( 005690671 )
SymantecML.Attribute.HighConfidence
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Midie.141624
AvastWin32:Malware-gen
SophosTroj/Agent-BKDM
VIPREGen:Variant.Midie.141624
EmsisoftGen:Variant.Midie.141624 (B)
GDataWin32.Trojan.PSE.1OUYGH1
JiangminTrojan.Sdum.gs
VaristW32/Trojan.JES.gen!Eldorado
Antiy-AVLTrojan/Win32.Wacatac.b
Kingsoftmalware.kb.a.981
ArcabitTrojan.Midie.D22938
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Malware/Win.KI.R632377
ALYacGen:Variant.Midie.141624
MAXmalware (ai score=82)
VBA32BScope.Trojan.Sdum
Cylanceunsafe
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.100 (RDML:hpsCgp875DroAwN7n9jtAw)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.222040470.susgen
FortinetW32/Ulise.122679!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS

How to remove Midie.141624?

Midie.141624 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment