Categories: Malware

Midie.105381 removal tips

The Midie.105381 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.105381 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Macedonian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Midie.105381?


File Info:

name: 65EBE70BAEACB3A13D9F.mlwpath: /opt/CAPEv2/storage/binaries/8673ed98f6a53db7c03d2d18864a2092c247e621a6ab346defed423fb28d63d0crc32: F83BB261md5: 65ebe70baeacb3a13d9fc47b24eb96e3sha1: 79a711ec314ac9d41ed45359c9944d81e18320c5sha256: 8673ed98f6a53db7c03d2d18864a2092c247e621a6ab346defed423fb28d63d0sha512: f766e7b337b16c936f3e6b8aec089f735d421798532f40f357267a3ae66ce2488ebb9f20fc945bf93e38b44ed695a8134de935ff87cc89c0291ad9acded7af9dssdeep: 3072:nYrVip96CqAqyxFksk/cfZLJiuV9gfpKRPwcgNN8DZJ7fvW0xiPyR5FE:YrU96LyxWyZDyfuPw7NYDwqEtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17344AE1133E0C432D09328778825CBB58EBBB4755A665A8FBBD41BBD5F387D2972130Asha3_384: 609afad03c007d46daa9193f8e5b1b76103801116ce47476f88075e702780bdfdc04239f926c9c788bbe08018a7a32bdep_bytes: e8b5660000e978feffffcccccccccccctimestamp: 2020-08-13 14:54:17

Version Info:

FileVers: 65.51.36.16ProductVersa: 7.50.25.71InternalName: peatemasLegalCopyrighd: sharnirTranslations: 0x0169 0x0300

Midie.105381 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Agent.4!c
tehtris Generic.Malware
ClamAV Win.Packed.Crypterx-9936080-0
CAT-QuickHeal Trojan.GenericRI.S26045211
McAfee Packed-GBE!65EBE70BAEAC
Malwarebytes Trojan.MalPack.GS
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058b7b21 )
Alibaba Trojan:Win32/Azorult.81ab141a
K7GW Trojan ( 0058b7b21 )
Cybereason malicious.c314ac
Cyren W32/Kryptik.FXB.gen!Eldorado
Symantec Packed.Generic.620
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.HNOU
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Agent.pef
BitDefender Gen:Variant.Midie.105381
SUPERAntiSpyware Trojan.Agent/Generic
MicroWorld-eScan Gen:Variant.Midie.105381
Tencent Win32.Trojan.Agent.Wqxf
Ad-Aware Gen:Variant.Midie.105381
Emsisoft Trojan.Crypt (A)
F-Secure Trojan.TR/AD.GenSHCode.njwvr
DrWeb Trojan.PWS.Stealer.31726
TrendMicro Trojan.Win32.SMOKELOADER.YXBLHZ
McAfee-GW-Edition BehavesLike.Win32.Dropper.dh
FireEye Generic.mg.65ebe70baeacb3a1
Sophos Troj/Krypt-BO
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Midie.105381
Avira TR/AD.GenSHCode.njwvr
MAX malware (ai score=82)
Antiy-AVL Trojan/Generic.ASMalwS.34E84CA
Arcabit Trojan.Midie.D19BA5
Microsoft Trojan:Win32/Azorult.RM!MTB
AhnLab-V3 CoinMiner/Win.Glupteba.R456691
VBA32 Trojan.Agent
ALYac Gen:Variant.Midie.105381
TACHYON Trojan/W32.Agent.272384.JC
Cylance Unsafe
Panda Trj/GdSda.A
TrendMicro-HouseCall Trojan.Win32.SMOKELOADER.YXBLHZ
Rising Trojan.Kryptik!1.DAF8 (CLOUD)
Yandex Trojan.Agent!0u15dBgVDZE
Ikarus Trojan.Win32.Azorult
MaxSecure Trojan.Malware.4301152.susgen
Fortinet W32/Kryptik.HNOL!tr
BitDefenderTheta Gen:NN.ZexaF.34606.qq0@ayf72klG
AVG Win32:DropperX-gen [Drp]
Avast Win32:DropperX-gen [Drp]
CrowdStrike win/malicious_confidence_100% (W)

How to remove Midie.105381?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago