Malware

Should I remove “Midie.105280”?

Malware Removal

The Midie.105280 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.105280 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Bolivia)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the Raccoon malware family
  • Collects information to fingerprint the system

How to determine Midie.105280?


File Info:

name: D02D149849172E750C60.mlw
path: /opt/CAPEv2/storage/binaries/e28e43b33f6e1e585a37861ae23fbf7f068010c44205ee61199c149e8a1d444e
crc32: 274B47A9
md5: d02d149849172e750c60c1d7a65bd7bc
sha1: b9f8a99a2b996c5239d10ba43cfaadef5c126971
sha256: e28e43b33f6e1e585a37861ae23fbf7f068010c44205ee61199c149e8a1d444e
sha512: f2ff99f5ad77e6a4cbc8e9837be077a37bc08edb5fc0c92700583ce0796e2064a908e9f68eac63713b29630cfe087cca799234ed0022ae425396d82bceb03925
ssdeep: 12288:8CkL7YSQwiBh6jTv9rxgFf/ZsB1IjfiZKAU:8HL7YSQwRXv9gf/ZsLgfiZvU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T100B4F12131D1D073C55A36728515CB709BFA74714A261ACF7BC419BCAF28BE1AF3932A
sha3_384: 6d004e42d1bd0a85be904ef4abddab9aff9bb8a0909fcabc9a3e3007341988c7aa49de27d9b55fffbb8572450e2f77c0
ep_bytes: e8bb4f0000e978feffff8bff558bec83
timestamp: 2020-12-09 03:04:50

Version Info:

FileVers: 7.0.4.24
ProductVersa: 7.0.25.21
InternalName: reaLatimad
LegalCopyrighd: Jdfglsdffa
Translations: 0x0169 0x0301

Midie.105280 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.81232
FireEyeGeneric.mg.d02d149849172e75
ALYacGen:Variant.Midie.105280
CylanceUnsafe
K7AntiVirusTrojan ( 0058b5f31 )
K7GWTrojan ( 0058b5f31 )
Cybereasonmalicious.a2b996
CyrenW32/Kryptik.FWZ.gen!Eldorado
SymantecPacked.Generic.620
ESET-NOD32a variant of Win32/Kryptik.HNOH
APEXMalicious
KasperskyHEUR:Exploit.Win32.Shellcode.gen
BitDefenderTrojan.GenericKDZ.81232
AvastWin32:PWSX-gen [Trj]
Ad-AwareTrojan.GenericKDZ.81232
EmsisoftTrojan.Crypt (A)
DrWebTrojan.PWS.Stealer.31726
TrendMicroTROJ_GEN.R067C0WL621
McAfee-GW-EditionBehavesLike.Win32.BadFile.hc
SophosMal/Generic-S
IkarusTrojan.Win32.Crypt
GDataTrojan.GenericKDZ.81232
AviraTR/AD.StellarStealer.btkcd
MAXmalware (ai score=89)
MicrosoftTrojan:Win32/Azorult.RM!MTB
CynetMalicious (score: 100)
AhnLab-V3CoinMiner/Win.Glupteba.R456355
Acronissuspicious
McAfeeAgentTesla-FDFY!D02D14984917
VBA32Malware-Cryptor.2LA.gen
MalwarebytesTrojan.MalPack.GS.Generic
TrendMicro-HouseCallTROJ_GEN.R067C0WL621
RisingMalware.Heuristic!ET#90% (RDMK:cmRtazo+MbPhb8HwWFjJuzeHhH0L)
SentinelOneStatic AI – Malicious PE
FortinetPossibleThreat.PALLAS.H
BitDefenderThetaGen:NN.ZexaF.34062.Hq0@a89p7bS
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Midie.105280?

Midie.105280 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment