Malware

Midie.100658 (B) removal tips

Malware Removal

The Midie.100658 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.100658 (B) virus can do?

  • At least one process apparently crashed during execution
  • Dynamic (imported) function loading detected
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Midie.100658 (B)?


File Info:

name: F2DA7361328C90C92C80.mlw
path: /opt/CAPEv2/storage/binaries/a2ee07af97066f982405d9105c3eac8ac55a31902fcc35c48560edbdbafb7574
crc32: 60A04FC6
md5: f2da7361328c90c92c80cdd51361c382
sha1: 501d981a0a4cca1624caa5bf4b8140eb1b168f7f
sha256: a2ee07af97066f982405d9105c3eac8ac55a31902fcc35c48560edbdbafb7574
sha512: 4c27581cbec8d5fc36135d9eb9af820bfdc27d33661330f24a4efcf6a82626f3385cfc410d499a28f8059d3221df4e05ae6d48b0e30765c5792239bfd84c14b2
ssdeep: 3072:Vq9OfelSB/6/7pSLWlFVLK8wXPY6pORjY1pMblxS5xLPT5Df9UpzH:EEXB/07wWfKZPjiZyPT5DfgzH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T115349D3AA2024855F7199B704B02F5F0C55A8D3E0AE0F04FE67ABC3A693119F597726F
sha3_384: 3514a6e13249d5dde4af2116d585ca19dcaf8bc3467ee93984d473efa7db33ef3824f46426110564c28d397258e1bde0
ep_bytes: 6a606850514000e8a7050000bf940000
timestamp: 2012-05-13 10:42:03

Version Info:

0: [No Data]

Midie.100658 (B) also known as:

LionicTrojan.Win32.Jorik.lD0y
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.547
MicroWorld-eScanGen:Variant.Midie.100658
FireEyeGeneric.mg.f2da7361328c90c9
McAfeePWS-Zbot.gen.bfo
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.60799
SangforTrojan.Win32.ZPACK.Gen2
K7AntiVirusRiskware ( 0040eff71 )
AlibabaVirTool:Win32/Injector.f1f6d212
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.1328c9
BitDefenderThetaGen:NN.ZexaF.34232.oqX@aKxw4Chc
VirITTrojan.Win32.Banker.ID
CyrenW32/CeeInject.AN.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.AFVU
APEXMalicious
ClamAVWin.Trojan.Zbot-22540
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Midie.100658
NANO-AntivirusTrojan.Win32.Zbot.ssygo
SUPERAntiSpywareTrojan.Agent/Gen-Injector
AvastWin32:Citadel [Trj]
TencentMalware.Win32.Gencirc.11492793
Ad-AwareGen:Variant.Midie.100658
TACHYONTrojan-Spy/W32.ZBot.231424.P
EmsisoftGen:Variant.Midie.100658 (B)
ComodoTrojWare.Win32.Kryptik.ADEV@4p1shw
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_AGENT_033805.TOMB
McAfee-GW-EditionBehavesLike.Win32.ZBot.dh
SophosMal/Generic-R + Troj/Agent-VQC
IkarusTrojan.SuspectCRC
GDataGen:Variant.Midie.100658
JiangminTrojanSpy.Zbot.brsm
eGambitGeneric.Malware
AviraTR/Crypt.ZPACK.Gen2
Antiy-AVLTrojan[Spy]/Win32.Zbot
GridinsoftRansom.Win32.Zbot.sa
ArcabitTrojan.Midie.D18932
ViRobotTrojan.Win32.A.Zbot.231424.I
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftVirTool:Win32/Injector.AX
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Zbot.R25976
Acronissuspicious
VBA32TrojanPSW.Panda
ALYacGen:Variant.Midie.100658
MAXmalware (ai score=100)
MalwarebytesMalware.AI.2928597190
TrendMicro-HouseCallTROJ_AGENT_033805.TOMB
RisingTrojan.Win32.Generic.12D41E2E (C64:YzY0Og5uEy/HE4NC)
YandexTrojan.GenAsa!p4YQ1wCChqw
SentinelOneStatic AI – Suspicious PE
FortinetW32/Kryptik.AFVU!tr
WebrootW32.Bot.Gen
AVGWin32:Citadel [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Midie.100658 (B)?

Midie.100658 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment