Malware

Midie.105539 (file analysis)

Malware Removal

The Midie.105539 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.105539 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Midie.105539?


File Info:

name: F9AD3A1994BFA3148312.mlw
path: /opt/CAPEv2/storage/binaries/7d2032ef952f5e155e2d058f516800161e72f00c06430f2dc7d81b7122488fac
crc32: D9A238D1
md5: f9ad3a1994bfa31483127cfb544657c0
sha1: 43f6549e4720c1c836a801d0ad6ee73191ae3d2c
sha256: 7d2032ef952f5e155e2d058f516800161e72f00c06430f2dc7d81b7122488fac
sha512: c46d011968a267bd975f864da0af253087c5b968f678bb8718f64d816cc3fde925de506a503ca67b35632c14c81487805fa52c8d1b48aa254beab886eefd8c57
ssdeep: 6144:4e1T84nPAqPE9ogTKkCIabjKoh9WXxqNo:GurkCIabjKoh9WXEN
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T1BC456142A608AA01DC0D1EB67486A733FC916CCFBC1F3355BE41BA2A97B79D126D3153
sha3_384: 26d579eb498ac922f064bf82dca792addc18c5eff9c6f1ca4c736e336f20d453b0d1206908f7d769714c5fde25646a9b
ep_bytes: 4883ec28e89f5900004883c428e952fe
timestamp: 2019-06-09 15:36:21

Version Info:

0: [No Data]

Midie.105539 also known as:

LionicTrojan.Win32.Bulz.4!c
MicroWorld-eScanGen:Variant.Midie.105539
FireEyeGen:Variant.Midie.105539
McAfeeArtemis!F9AD3A1994BF
CylanceUnsafe
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Application/Generic.0510ea94
K7GWRiskware ( 0040eff71 )
CyrenW64/Autorun.FI.gen!Eldorado
SymantecTrojan.Gen.MBT
TrendMicro-HouseCallTROJ_GEN.R03BH0CL721
BitDefenderGen:Variant.Midie.105539
AvastWin64:Malware-gen
Ad-AwareGen:Variant.Midie.105539
EmsisoftGen:Variant.Midie.105539 (B)
McAfee-GW-EditionArtemis!Trojan
GDataGen:Variant.Midie.105539
MAXmalware (ai score=86)
GridinsoftRansom.Win64.Sabsik.sa
MicrosoftProgram:Win32/Uwamson.A!ml
CynetMalicious (score: 100)
ALYacGen:Variant.Bulz.890345
IkarusTrojan.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW64/Bulz.7177!tr
AVGWin64:Malware-gen

How to remove Midie.105539?

Midie.105539 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment