Categories: Malware

Midie.105274 malicious file

The Midie.105274 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.105274 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Spanish (Bolivia)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine Midie.105274?


File Info:

name: 7B0395E4D6C996154BC7.mlwpath: /opt/CAPEv2/storage/binaries/90c2d3045127eb52a514a458293c5a6fe3a212537c2ac015e743d0c52bcf0ea0crc32: E8B05CBDmd5: 7b0395e4d6c996154bc7f910245da81fsha1: d40f299b1dbcf45d4a296a9b659d66d29bf20a4fsha256: 90c2d3045127eb52a514a458293c5a6fe3a212537c2ac015e743d0c52bcf0ea0sha512: 0d145c6e60dea021616bf79c2f92c6fd25e1d647c3585263bc14013e6d30986e4aa1df6c6741dda77c5be0410ba63ff7e0024a998a538665209246daaba5440fssdeep: 12288:LHxIH1JY8PshWuEtzFwA3H4uIlWfxWCsP06uNQj9AfwFBG85RDJ:LHxIH1i8PMEVKAX4dgZWK6uKjGfwRRttype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A0F4011231D0C033D19B21764864CBB15EAAB87117666FCF7BD90AF92F24BD18B3971Asha3_384: acb6d28d14fec9c15d8d266c37f5d331dbb826ef1eef96cca1bb87031cbdf073eee26ce294f97f19ce9890ff9dec6ddeep_bytes: e8d83d0000e978feffff8bff558bec83timestamp: 2020-11-09 02:26:09

Version Info:

FileVers: 7.0.4.34ProductVersa: 7.0.25.21InternalName: reaLatimadLegalCopyrighd: JdfglsdffaTranslations: 0x0169 0x0301

Midie.105274 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Malicious.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Midie.105274
CAT-QuickHeal Trojan.IgenericRI.S25295381
ALYac Gen:Variant.Midie.105274
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058b5ee1 )
Alibaba TrojanSpy:Win32/Azorult.fa2415ec
K7GW Trojan ( 0058b5ee1 )
CrowdStrike win/malicious_confidence_100% (W)
Cyren W32/Kryptik.FWZ.gen!Eldorado
ESET-NOD32 a variant of Win32/Kryptik.HNOF
APEX Malicious
Paloalto generic.ml
ClamAV Win.Packed.Pwsx-9917756-0
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.pef
BitDefender Gen:Variant.Midie.105274
NANO-Antivirus Trojan.Win32.Scrop.jjbiup
Avast Win32:PWSX-gen [Trj]
Tencent Trojan.Win32.Agent.16000330
Ad-Aware Gen:Variant.Midie.105274
Emsisoft Trojan.Crypt (A)
DrWeb Trojan.MulDrop19.11268
McAfee-GW-Edition BehavesLike.Win32.Yahlover.bc
Trapmine malicious.high.ml.score
FireEye Generic.mg.7b0395e4d6c99615
Sophos Mal/Generic-R + Troj/Krypt-BO
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Midie.105274
Avira TR/AD.ClipBanker.nkjxl
MAX malware (ai score=87)
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Arcabit Trojan.Midie.D19B3A
Microsoft Trojan:Win32/Azorult.RM!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.MalPE.R455975
Acronis suspicious
McAfee RDN/Generic.dx
VBA32 BScope.Backdoor.Androm
Malwarebytes Trojan.Injector
Rising Trojan.Kryptik!1.DAF8 (CLASSIC)
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet PossibleThreat.PALLAS.H
BitDefenderTheta Gen:NN.ZexaF.34712.Tq0@aiZCoRS
AVG Win32:PWSX-gen [Trj]
Cybereason malicious.b1dbcf
Panda Trj/Genetic.gen

How to remove Midie.105274?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago