Malware

Midie.105292 removal tips

Malware Removal

The Midie.105292 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.105292 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Starts servers listening on 127.0.0.1:0
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Queries information on disks, possibly for anti-virtualization
  • Steals private information from local Internet browsers
  • Harvests cookies for information gathering
  • Harvests credentials from local FTP client softwares

How to determine Midie.105292?


File Info:

name: ABF11ABB07C267D67720.mlw
path: /opt/CAPEv2/storage/binaries/702f4c9ba8579a9e20a0cd48f97489221f2dca5206b1013ff094b2791c0e14d4
crc32: E15C98E4
md5: abf11abb07c267d677206780b74410db
sha1: be7e9f4014eff930a87e82beedd1ff313af11fbb
sha256: 702f4c9ba8579a9e20a0cd48f97489221f2dca5206b1013ff094b2791c0e14d4
sha512: 1df776206b9ff23f8f2c697c5761138649f7cc32c27b487925a42c876480a2cb13ece28595e199c8bad75e62198753b30d48c698e0e23bf879bf44d7b62d0bdc
ssdeep: 49152:1U+4h1OB28ReQJiplmqF9gGR0JR/WUNlpinBTl:daH8y9V8Wapi
type: PE32+ executable (console) x86-64, for MS Windows
tlsh: T186B59E4BA7B900EDD567C13D89065607E7B1780913209BDF52E08A662F73AF26F7E360
sha3_384: 5376f7c04ae1fc015efd191ba0e1db8118380d39241a7517550d53fb6500c137b47a057f8b5cf63361acdcc12f9f3a8c
ep_bytes: 4883ec28e8370500004883c428e972fe
timestamp: 2021-12-04 19:32:10

Version Info:

0: [No Data]

Midie.105292 also known as:

LionicTrojan.Win32.Tedy.4!c
MicroWorld-eScanGen:Variant.Midie.105292
FireEyeGen:Variant.Midie.105292
ALYacGen:Variant.Midie.105292
ArcabitTrojan.Midie.D19B4C
TrendMicro-HouseCallTROJ_GEN.R002H09L821
BitDefenderGen:Variant.Midie.105292
Ad-AwareGen:Variant.Midie.105292
McAfee-GW-EditionBehavesLike.Win64.CoinMiner.vh
EmsisoftGen:Variant.Midie.105292 (B)
MaxSecureTrojan.Malware.300983.susgen
MAXmalware (ai score=88)
GridinsoftRansom.Win64.Sabsik.sa
GDataGen:Variant.Midie.105292
McAfeeArtemis!ABF11ABB07C2
APEXMalicious

How to remove Midie.105292?

Midie.105292 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment