Malware

Midie.105121 (file analysis)

Malware Removal

The Midie.105121 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.105121 virus can do?

  • Authenticode signature is invalid

How to determine Midie.105121?


File Info:

name: 91C3CF41FFF438856439.mlw
path: /opt/CAPEv2/storage/binaries/cac3ab2173b3e29d8fb47d1927ecedaadf3961d8a17f8fdd559da57487657fe5
crc32: 72C782DF
md5: 91c3cf41fff43885643949ad9a7bfda3
sha1: f3025f9cf56d4fb1446969c9a3633a2b8aa285a7
sha256: cac3ab2173b3e29d8fb47d1927ecedaadf3961d8a17f8fdd559da57487657fe5
sha512: c97ce3c77293f7bbba14b235da52c767bc6f9b6dc827175aeb4e2e7c3d98abafec9bc9da17d6cd258ef9d9e90d679c047c74df252aaa9a1bc0b60da3884ade0d
ssdeep: 768:WHhHlYalyeh4sxVe2UW8XCaem6k9e4qJ/BxLDzbfpK+O30zFcS:gCalXpeO8XMm6Oe4SDzbxjlX
type: PE32+ executable (console) x86-64, for MS Windows
tlsh: T1AA43286A1F8015B0EA97E23CE4750A6EE537B225638173CF2379C05B0F676EB4739A44
sha3_384: a95d5f998658eaded0aac5786a01694b46292d2b6297bf1322dabb1975ac18c2d0cedc5c9d2b498a7bd81feef73bb4a1
ep_bytes: 4883ec28e8d70300004883c428e972fe
timestamp: 2021-11-16 21:15:16

Version Info:

0: [No Data]

Midie.105121 also known as:

LionicTrojan.Win32.Midie.4!c
MicroWorld-eScanGen:Variant.Midie.105121
FireEyeGen:Variant.Midie.105121
McAfeeArtemis!91C3CF41FFF4
BitDefenderGen:Variant.Midie.105121
Ad-AwareGen:Variant.Midie.105121
EmsisoftGen:Variant.Midie.105121 (B)
McAfee-GW-EditionArtemis
GDataGen:Variant.Midie.105121
JiangminTrojan.PSW.Disco.cls
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4807274
MAXmalware (ai score=83)
TrendMicro-HouseCallTROJ_GEN.R002H09L221

How to remove Midie.105121?

Midie.105121 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment