Malware

Midie.105127 removal guide

Malware Removal

The Midie.105127 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.105127 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Midie.105127?


File Info:

name: D92516CF40A4EEE40D99.mlw
path: /opt/CAPEv2/storage/binaries/1458624878a1f8201c9fe353f61fa5d814d76246b706d973b10adfe41e7399ad
crc32: 9FFBE5CD
md5: d92516cf40a4eee40d99e39b12852e68
sha1: 5884df4ab8cf8148ecd67c18fcb1fc208b6c6e2f
sha256: 1458624878a1f8201c9fe353f61fa5d814d76246b706d973b10adfe41e7399ad
sha512: d8559adbdb40df6a4c2b4ed0632f47e9ade673977827a314bc70ee77dead6ca720816995d3136bc926e9f2b0cef1e39ee59496fdc0061e357f47002a15b7031c
ssdeep: 24576:M4GsFMPR8yP5jMtYA8Iz0kf8eMXv9cmO1oo8xSPe5rdG3d:MkGpnZAIvReotSPVt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T122759E22F1A24837C133267DDD6B67A89C3ABF116E18344A6FF91D4C4F3D6823D5A096
sha3_384: eaa976f0ddeebe4837e935d8382b8d22df12f3015aef649d92ba96e0903f0a180b0cd2977d043ef369b995f50e65b4a3
ep_bytes: 558bec83c4f0b8243e4f00e89c22f1ff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Midie.105127 also known as:

LionicTrojan.Win32.Injuke.4!c
MicroWorld-eScanGen:Variant.Midie.105127
FireEyeGeneric.mg.d92516cf40a4eee4
McAfeeGenericRXAA-AA!D92516CF40A4
CylanceUnsafe
SangforTrojan.Win32.Save.a
AlibabaTrojan:Win32/Qakbot.98406892
CyrenW32/Trojan.DAYJ-2994
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Injector.EQRJ
APEXMalicious
KasperskyHEUR:Trojan.Win32.Injuke.gen
BitDefenderGen:Variant.Midie.105127
RisingTrojan.Kryptik!1.D9CB (CLASSIC)
Ad-AwareGen:Variant.Midie.105127
DrWebTrojan.PWS.Vidar.14
TrendMicroTROJ_GEN.R002C0DL421
McAfee-GW-EditionBehavesLike.Win32.PWSBanker.th
EmsisoftGen:Variant.Midie.105127 (B)
IkarusTrojan.Win32.Injector
eGambitUnsafe.AI_Score_96%
Antiy-AVLTrojan/Generic.ASMalwS.34E224E
MicrosoftTrojan:Win32/Qakbot.GL!MTB
GDataWin32.Trojan.BSE.178PN2A
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Trojan-gen.R455430
ALYacGen:Variant.Midie.105127
MAXmalware (ai score=88)
VBA32Trojan.Sabsik.FL
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DL421
TencentWin32.Trojan.Injuke.Wqmn
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.EPDB!tr
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Midie.105127?

Midie.105127 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment