Malware

Midie.105307 (file analysis)

Malware Removal

The Midie.105307 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.105307 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Nepali
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • CAPE detected the CryptBot malware family
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Uses suspicious command line tools or Windows utilities

How to determine Midie.105307?


File Info:

name: 43300FB66197D617D621.mlw
path: /opt/CAPEv2/storage/binaries/e2918ef476a2c1d0da04740fd424666c599ee5235732fd096af65832bf7ea3bb
crc32: DE37F874
md5: 43300fb66197d617d621c1a54484b73a
sha1: 08276dc85d4e89fa010939a664763d11f5eb2190
sha256: e2918ef476a2c1d0da04740fd424666c599ee5235732fd096af65832bf7ea3bb
sha512: fd72d3be8e395d1c0fa0e59e62bea7a3db1a46c0ab21fb56700f88b8d53021f3c62bc877f52de15b60fcdaf4613a0326f33c69735dfa00f63cf77575397c0953
ssdeep: 6144:kKTN7mVs7XZj0vjJ9gVafO5R8GQavdNSSDocz87:kKB7mMXZSj8VKiazavdTDM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18F84DF1176D1C033D18665724926CBB15E6A747117A62ACFBFE88FB90F347C2A72630E
sha3_384: 8516cf5fea7b8bf7c7a385510d315cbeb1290b1dd83578343160e9aeea76688da8066ba8b005c6e7143529c206520601
ep_bytes: e86c840000e978feffff8bff558bec83
timestamp: 2021-05-08 21:31:42

Version Info:

FileVers: 7.0.4.24
ProductVersa: 7.0.25.71
InternalName: reaLatimad
LegalCopyrighd: Jdfglsdffa
Translations: 0x0169 0x0301

Midie.105307 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.SelfDel.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Mint.Titirez.yq0@nvCyf!iG
FireEyeGeneric.mg.43300fb66197d617
McAfeePacked-GBE!43300FB66197
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058b6971 )
AlibabaTrojan:Win32/Azorult.466b2a1b
K7GWTrojan ( 0058b6971 )
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderThetaGen:NN.ZexaF.34062.yq0@auCyf!iG
CyrenW32/Kryptik.FWZ.gen!Eldorado
SymantecPacked.Generic.620
ESET-NOD32a variant of Win32/Kryptik.HNOL
APEXMalicious
KasperskyHEUR:Trojan.Win32.SelfDel.gen
BitDefenderGen:Heur.Mint.Titirez.yq0@nvCyf!iG
AvastWin32:CrypterX-gen [Trj]
TencentWin32.Trojan.Selfdel.Pabo
Ad-AwareGen:Variant.Midie.105307
SophosMal/Generic-S
DrWebTrojan.DownLoader44.10476
McAfee-GW-EditionBehavesLike.Win32.Ransomware.fc
EmsisoftTrojan.Crypt (A)
IkarusBackdoor.Win32.Kredoor
GDataWin32.Trojan.PSE.1Y0XNN6
JiangminTrojan.Selfdel.tes
MaxSecureTrojan.Malware.300983.susgen
AviraTR/AD.GenSteal.ugxfr
GridinsoftRansom.Win32.Wacatac.sa
ArcabitTrojan.Midie.D19B5B
MicrosoftTrojan:Win32/Azorult.RM!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.RedLineStealer.R456327
Acronissuspicious
VBA32Malware-Cryptor.2LA.gen
ALYacGen:Variant.Midie.105307
MAXmalware (ai score=84)
MalwarebytesTrojan.MalPack.GS.Generic
TrendMicro-HouseCallTROJ_GEN.R002H0CL521
RisingTrojan.Kryptik!1.DAF8 (CLASSIC)
YandexTrojan.SelfDel!NjUBKt21oPs
SentinelOneStatic AI – Malicious PE
FortinetPossibleThreat.PALLAS.H
WebrootW32.Trojan.Gen
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.85d4e8
PandaTrj/GdSda.A

How to remove Midie.105307?

Midie.105307 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment