Malware

Midie.100572 removal guide

Malware Removal

The Midie.100572 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.100572 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Dynamic (imported) function loading detected
  • Presents an Authenticode digital signature
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Midie.100572?


File Info:

name: 4078798C0BCA93DBDB6B.mlw
path: /opt/CAPEv2/storage/binaries/af0959a3ba3dc7f334f023db8035368b62c71e57a178f4a2fe4a6acb6b8abb53
crc32: 64895A73
md5: 4078798c0bca93dbdb6b735c120b1fb7
sha1: 69e55b5f5c7227d0678a4af54e58dd7e1e0a228f
sha256: af0959a3ba3dc7f334f023db8035368b62c71e57a178f4a2fe4a6acb6b8abb53
sha512: 1a3e55f4ac5b612727c0ae34e0a725d2dd61a50e2b1acc6fd06f974c1850fd80b02dcd4e74f5e768e9001e09e4c08e2d39ca8b9774324cf8fdf95a73c052088d
ssdeep: 1536:nDud8Bt5u17GxleOTeY+TGxp5LqweQ/Wy:qdUK7G+O5+Typ5L1cy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EC535B4BD29214E8C653C17891FE9776BB72BD525770A36F6388E1201F30AC4B63DB68
sha3_384: 24832d735c0f7e4d5c5f6f5d1ef497ab22d8912b59981d5d8da5e9187717dfac2eb0292626b2667cfe788302a5ce88d6
ep_bytes: e807060000e978feffffcccccccccccc
timestamp: 2021-02-15 03:09:07

Version Info:

0: [No Data]

Midie.100572 also known as:

LionicTrojan.Win32.Midie.4!c
MicroWorld-eScanGen:Variant.Midie.100572
FireEyeGen:Variant.Midie.100572
McAfeeRDN/Generic.com
CylanceUnsafe
AlibabaVirus:Win32/Tufik.d6de9733
CyrenW64/Autorun.ES.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
BitDefenderGen:Variant.Midie.100572
Ad-AwareGen:Variant.Midie.100572
EmsisoftGen:Variant.Midie.100572 (B)
TrendMicroTROJ_GEN.R002C0PLB21
McAfee-GW-EditionRDN/Generic.com
GDataWin32.Trojan.PSE.14EI3W1
GridinsoftTrojan.Win32.Downloader.sa
ArcabitTrojan.Midie.D188DC
MicrosoftTrojan:Win32/Wacatac.B!ml
ALYacGen:Variant.Midie.100572
MAXmalware (ai score=83)
VBA32Trojan.Downloader
TrendMicro-HouseCallTROJ_GEN.R002C0PLB21
FortinetW32/Mikey.132689!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen

How to remove Midie.100572?

Midie.100572 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment