Categories: Malware

Should I remove “Midie.105283 (B)”?

The Midie.105283 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.105283 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Bolivia)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Accessed credential storage registry keys
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Midie.105283 (B)?


File Info:

name: 614E05C2A4C8ABB14237.mlwpath: /opt/CAPEv2/storage/binaries/14600b05775a0754f1f0a2c9190e08800b190dd59dc78ce9b822ae5f93ae18ebcrc32: 5483D6CFmd5: 614e05c2a4c8abb142374e9e7270b500sha1: 8da3c6e9cb818702b319cfd92c12b4efb8634ba2sha256: 14600b05775a0754f1f0a2c9190e08800b190dd59dc78ce9b822ae5f93ae18ebsha512: 3314dacb93df062511fc56606a9651a6aab24a2e473193274e65ca379275833149dbed7f999da4853da8e769a624f93031cff1fd824034c7ae456e124ec29dc6ssdeep: 98304:Y/SRErdNIgaPWsqV4OSk0+67YwLpzpDNykzFx8L8:SyErdegGqVWD+WrDzFeL8type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B8163351B6D1C0B7E093A83299A5CF39AEA574309525498F6FD88BBC0F24BD9FB31314sha3_384: 6ac43a1f46a1052e03e647657c13bb049170fa326c881003663ff3fd94842e5254ebcc721476bdc5d5cee3f2070565e1ep_bytes: e82c620000e978feffff8bff558bec83timestamp: 2020-11-09 11:13:50

Version Info:

FileVers: 7.0.4.24ProductVersa: 7.0.25.71InternalName: reaLatimadLegalCopyrighd: JdfglsdffaTranslations: 0x0169 0x0301

Midie.105283 (B) also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Malicious.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Siggen15.62204
MicroWorld-eScan Gen:Variant.Midie.105283
FireEye Generic.mg.614e05c2a4c8abb1
ALYac Gen:Variant.Midie.105283
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058b5f31 )
Alibaba Trojan:Win32/Kryptik.47143586
Cybereason malicious.9cb818
BitDefenderTheta Gen:NN.ZexaF.34062.@t1@aObQUwP
Cyren W32/Kryptik.FWZ.gen!Eldorado
Symantec Packed.Generic.620
ESET-NOD32 a variant of Win32/Kryptik.HNOH
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Fsysna.gen
BitDefender Gen:Variant.Midie.105283
Avast Win32:PWSX-gen [Trj]
Rising Trojan.Generic@ML.99 (RDML:YWh48xDqxzX0p0HTB+EsDQ)
Ad-Aware Gen:Variant.Midie.105283
Emsisoft Gen:Variant.Midie.105283 (B)
McAfee-GW-Edition Artemis!Trojan
Sophos Mal/Generic-S
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.300983.susgen
Avira TR/Crypt.Agent.uojwj
Microsoft Trojan:Win32/Sabsik.FL.B!ml
GData Gen:Variant.Midie.105283
SentinelOne Static AI – Malicious PE
Acronis suspicious
McAfee GenericRXAA-AA!614E05C2A4C8
VBA32 Malware-Cryptor.2LA.gen
Malwarebytes Trojan.MalPack.GS.Generic
APEX Malicious
MAX malware (ai score=80)
Fortinet W32/Kryptik.HNOH!tr
AVG Win32:PWSX-gen [Trj]
Panda Trj/GdSda.A

How to remove Midie.105283 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago