Malware

What is “Midie.82101”?

Malware Removal

The Midie.82101 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.82101 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Midie.82101?


File Info:

name: E636281558EB1A63DDCC.mlw
path: /opt/CAPEv2/storage/binaries/091c5631badd83c5907824e865eb924b9fff0e6902c90b3a3c50c1e675b96f22
crc32: 0151616E
md5: e636281558eb1a63ddcc7767ee349f3a
sha1: 8bfdefbe863efb5ad75bb5fcd9ecb47e3d942293
sha256: 091c5631badd83c5907824e865eb924b9fff0e6902c90b3a3c50c1e675b96f22
sha512: 75a1212f797e3696df13db6e92d63a482e7ebb59d3b29d404e7f459be349eb2276836b13312ed4587169ee90fabc8e85a3ca08df1c97d04f433f8bda57f57159
ssdeep: 768:33Yq0vUjJ51gH8TnkAEe53QYuEDFAnA1tLRNk2djaYoCMHosOo:33YS1hjWY3QY2uBNdSCMr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10553F9306AD749B2D767D1F71DF6D2C2853AFB61AB2BC2CF61D82B4549222C04835F1A
sha3_384: 00277405082f36332db664529e0b244385ce35868f786e9a8b29a78cccc33495139d6a997d840ec2b6cf2ddd659d3996
ep_bytes: e8db130000e989feffff5589e58b4508
timestamp: 2013-08-27 16:13:37

Version Info:

0: [No Data]

Midie.82101 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Midie.82101
FireEyeGeneric.mg.e636281558eb1a63
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.PWSZbot.km
McAfeeArtemis!E636281558EB
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005616531 )
K7GWTrojan ( 005616531 )
Cybereasonmalicious.e863ef
ArcabitTrojan.Midie.D140B5
BitDefenderThetaGen:NN.ZexaF.36744.duY@aC3aTjik
VirITTrojan.Win32.Crypt2.AXYW
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.BIYN
APEXMalicious
ClamAVWin.Downloader.Upatre-5744092-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Midie.82101
NANO-AntivirusTrojan.Win32.DownLoad3.khtmhy
AvastWin32:Evo-gen [Trj]
RisingDownloader.Waski!1.A489 (CLASSIC)
EmsisoftGen:Variant.Midie.82101 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen7
DrWebTrojan.DownLoad3.28161
VIPREGen:Variant.Midie.82101
TrendMicroTROJ_GEN.R03BC0DB824
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=81)
GoogleDetected
AviraTR/Crypt.XPACK.Gen7
VaristW32/A-9eb809c9!Eldorado
Antiy-AVLTrojan/Win32.Waski.a
MicrosoftTrojan:Win32/Fareit.RPL!MTB
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.PSE.1DJ5MGL
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.R80711
Acronissuspicious
VBA32BScope.Malware-Cryptor.Ponik
ALYacGen:Variant.Midie.82101
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DB824
TencentMalware.Win32.Gencirc.10bf9166
YandexTrojan.GenAsa!dUSBw1EZjpA
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.BIYN!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Midie.82101?

Midie.82101 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment