Malware

Midie.105285 removal guide

Malware Removal

The Midie.105285 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.105285 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Bolivia)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Midie.105285?


File Info:

name: BC8CF95E6CD91BB827A4.mlw
path: /opt/CAPEv2/storage/binaries/95dd94a85af3cc7349210d828305360f074a87f51b3000a76f1a2ae9aaf40a50
crc32: 526BD2EF
md5: bc8cf95e6cd91bb827a4ccf67d9d2da0
sha1: 8b5f54b16229a5e74a91aca7947dcd29489a1087
sha256: 95dd94a85af3cc7349210d828305360f074a87f51b3000a76f1a2ae9aaf40a50
sha512: bc60b43079c22ee725e9cf92f19a0c8161152190a777dfc4e6e80e92d7536d127ca66d2556015c6b90a998465976f2dae71735f3cc273884033a3a4a20e69432
ssdeep: 6144:rTIiB0B2hW/eZnLzisIzBk4NlQkdIT0R8D2e+TTLGDKn:rThRhWoLzizy4/DdI4O2e+T3Gm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10D94D01132C1C072C06765B68D16CBB16AABB47416265ACFBBD85FBC9F347C19A3630E
sha3_384: d34d14e3d1fe9ae38bd190ba784463624f6bc78acf770bc8c55dfc9de3c618cda1c959bd61dc12e7ba11a068df67de1a
ep_bytes: e80b620000e978feffff8bff558bec83
timestamp: 2020-09-10 13:40:12

Version Info:

FileVers: 7.0.4.24
ProductVersa: 7.0.25.71
InternalName: reaLatimad
LegalCopyrighd: Jdfglsdffa
Translations: 0x0169 0x0301

Midie.105285 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Stealer.l!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.bc8cf95e6cd91bb8
ALYacGen:Variant.Midie.105285
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.16229a
CyrenW32/Kryptik.FWZ.gen!Eldorado
SymantecPacked.Generic.620
ESET-NOD32a variant of Win32/Kryptik.HNOJ
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderGen:Variant.Midie.105285
MicroWorld-eScanGen:Variant.Midie.105285
AvastWin32:PWSX-gen [Trj]
Ad-AwareGen:Variant.Midie.105285
SophosMal/Generic-S
Comodo.UnclassifiedMalware@0
DrWebTrojan.PWS.Siggen3.7757
TrendMicroTROJ_FRS.0NA103L621
McAfee-GW-EditionBehavesLike.Win32.Ransomware.gc
EmsisoftTrojan.Crypt (A)
IkarusTrojan.Win32.Crypt
GDataWin32.Trojan.PSE.SH65ZR
AviraTR/AD.GenSHCode.kotuo
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Midie.D19B45
MicrosoftTrojan:Win32/Azorult.RM!MTB
AhnLab-V3CoinMiner/Win.Glupteba.R456355
Acronissuspicious
McAfeeRDN/GenericAC
MAXmalware (ai score=81)
VBA32Malware-Cryptor.2LA.gen
MalwarebytesTrojan.MalPack.GS.Generic
TrendMicro-HouseCallTROJ_FRS.0NA103L621
RisingTrojan.Kryptik!1.DAF8 (CLASSIC)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_90%
FortinetW32/PossibleThreat
BitDefenderThetaGen:NN.ZexaF.34062.zq0@aOX1orV
AVGWin32:PWSX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Midie.105285?

Midie.105285 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment