Malware

Midie.105291 malicious file

Malware Removal

The Midie.105291 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.105291 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Nepali
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the Vidar malware family
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Midie.105291?


File Info:

name: 2723D98B26317C5D99B2.mlw
path: /opt/CAPEv2/storage/binaries/36ab109df90df5825124e0ab7118d23d82dc32942d8a4cf37aa5c183c061b10b
crc32: 3026525F
md5: 2723d98b26317c5d99b2087d4fb1849b
sha1: 5cfd6394a62d276cf27add924a4bdb7d6ae2f851
sha256: 36ab109df90df5825124e0ab7118d23d82dc32942d8a4cf37aa5c183c061b10b
sha512: 0f022351a1546e73932dcd504b328bd43ff6fea8a5650d4156c11227e33d30a20db703d19f5d1731579617ab327f779ea3cb8484fe80f2cc6a15bb22a6803034
ssdeep: 12288:vE9QeBQNnbQZdxcBRQHLdcgoE0wuwmUI+V/SXaQqzYZsery5gWYgEMuNv:vElBQNnbiznLosI+4XaQ7CzVYbp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T189F4012076C0C033D466257A4594CBB05ABAB4350B7A5DCBBBD80BB81F297D1AF3974E
sha3_384: bf16a6d1d7e5365cdffede2866a292aa857bbc5e249cf5033642a51d0cb580498dba2834639114c9c09631776da1b636
ep_bytes: e8cc830000e978feffff8bff558bec83
timestamp: 2021-01-08 17:44:36

Version Info:

FileVers: 7.0.4.24
ProductVersa: 7.0.25.71
InternalName: reaLatimad
LegalCopyrighd: Jdfglsdffa
Translations: 0x0169 0x0301

Midie.105291 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Chapak.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.2723d98b26317c5d
McAfeeAgentTesla-FDFY!2723D98B2631
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058b6401 )
AlibabaTrojan:Win32/Chapak.5a012b33
K7GWTrojan ( 0058b6401 )
Cybereasonmalicious.4a62d2
CyrenW32/Kryptik.FWZ.gen!Eldorado
SymantecPacked.Generic.620
ESET-NOD32a variant of Win32/Kryptik.HNOL
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
KasperskyHEUR:Trojan.Win32.Chapak.gen
BitDefenderTrojan.GenericKDZ.81222
MicroWorld-eScanTrojan.GenericKDZ.81222
TencentWin32.Trojan.Chapak.Hphz
Ad-AwareTrojan.GenericKDZ.81222
SophosMal/Generic-S
TrendMicroTROJ_GEN.R002C0WL521
McAfee-GW-EditionBehavesLike.Win32.Ransomware.bc
EmsisoftTrojan.Crypt (A)
GDataTrojan.GenericKDZ.81222
WebrootW32.Trojan.Gen
AviraTR/AD.GenSteal.ypavl
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Azorult.RM!MTB
AhnLab-V3CoinMiner/Win.Glupteba.R456355
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34062.Uq0@aOvgIvdG
ALYacGen:Variant.Midie.105291
MAXmalware (ai score=81)
VBA32Malware-Cryptor.2LA.gen
MalwarebytesTrojan.MalPack.GS.Generic
TrendMicro-HouseCallTROJ_GEN.R002C0WL521
RisingTrojan.Kryptik!1.DAF8 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FOKZ!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Midie.105291?

Midie.105291 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment