Malware

Midie.85757 (B) malicious file

Malware Removal

The Midie.85757 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.85757 (B) virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Created a process from a suspicious location
  • Attempts to modify proxy settings

How to determine Midie.85757 (B)?


File Info:

name: 356AA58C6B3346A05900.mlw
path: /opt/CAPEv2/storage/binaries/00646fdf6434a9b6720887ad15d6eed90651edc300de5a7fa7f1f144e3e98ede
crc32: 927AE46D
md5: 356aa58c6b3346a059008ee2447269f7
sha1: 9cf90651b9faec7f5442386bc61ba60149ea7532
sha256: 00646fdf6434a9b6720887ad15d6eed90651edc300de5a7fa7f1f144e3e98ede
sha512: 644126740b80a0f1a2735f244eb556e279d46c9abafa09d8c3a7b35cdc22f6c0427908f6e32fe3e3a3234ba97421fb189b1b50b18eb1e92cb6c9123bee47c8cf
ssdeep: 768:cJlWh1KlC6iSiaOpeNPmG6JX6MML3/eISUrUgEw/YCLcCf:clfClxpeNPmG6JX1A32Ipoe/1Rf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T112434C78BEC4A4E1D6334170D8F3DA47A8277E577463890D79CA3B475873B42A8A281F
sha3_384: b20359fc855099d4ff6a6fab631df8eb878bcf8894becfe9922c2289b595aad0658d6b1517f1075c00071c99e1d01173
ep_bytes: 558bec6aff6898404000686020400064
timestamp: 2004-01-23 23:39:42

Version Info:

0: [No Data]

Midie.85757 (B) also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Midie.85757
FireEyeGeneric.mg.356aa58c6b3346a0
ALYacGen:Variant.Midie.85757
CylanceUnsafe
ZillyaTrojan.Kryplod.Win32.5
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 003b1b581 )
K7GWTrojan ( 003b1b581 )
Cybereasonmalicious.c6b334
BitDefenderThetaAI:Packer.E58396A41F
CyrenW32/SuspPack.C.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrojanDownloader.Waski.A
TrendMicro-HouseCallTROJ_UPATRE.SM37
Paloaltogeneric.ml
ClamAVWin.Malware.Upatre-6797996-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Midie.85757
NANO-AntivirusTrojan.Win32.Bublik.ctdoin
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.10b329e6
Ad-AwareGen:Variant.Midie.85757
EmsisoftGen:Variant.Midie.85757 (B)
ComodoBackdoor.Win32.Popwin.~IT@pe303
DrWebTrojan.DownLoader9.11829
VIPRETrojan.Win32.Generic.pak!cobra
TrendMicroTROJ_UPATRE.SM37
McAfee-GW-EditionBehavesLike.Win32.Generic.qt
SentinelOneStatic AI – Malicious PE
SophosML/PE-A + Troj/Zbot-HKM
APEXMalicious
GDataWin32.Trojan-Downloader.Upatre.BJ
JiangminTrojan/Bublik.kua
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.771EC7
MicrosoftTrojanDownloader:Win32/Upatre.A
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Upatre.C2868294
Acronissuspicious
McAfeeGeneric-FANY!356AA58C6B33
MAXmalware (ai score=87)
VBA32Trojan.Bublik
MalwarebytesMalware.AI.2237774165
RisingTrojan.Generic@ML.94 (RDML:qiGuOCZCnf88HlnJLS+P9A)
YandexTrojan.GenAsa!9h1veMqbSY0
IkarusTrojan-Spy.Zbot
eGambitUnsafe.AI_Score_100%
FortinetW32/Krptik.AIX!tr
AVGWin32:Trojan-gen
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Upatre.Gen

How to remove Midie.85757 (B)?

Midie.85757 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment