Malware

Midie.105458 (B) malicious file

Malware Removal

The Midie.105458 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.105458 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Oriya
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Midie.105458 (B)?


File Info:

name: 13285C9520ACEE1B1873.mlw
path: /opt/CAPEv2/storage/binaries/65bcdccdf3de8555a37cf48e837387a10a327232b727c8a03baff06fbf9c8a93
crc32: FFB69566
md5: 13285c9520acee1b1873e0eb3d74659b
sha1: 7d1d6a559f1da0830a42042c9c46d1e326acbad6
sha256: 65bcdccdf3de8555a37cf48e837387a10a327232b727c8a03baff06fbf9c8a93
sha512: 6062eea385783b317ed77c2809a4bea456170010965b1b8565d620dda99db184e3630a1856c9be84c5662cc662475f242e505c9c1dd511ceb4b038ab0dca1dcd
ssdeep: 6144:CV1L+dsLoVKLvRUzYuzbgwu6L7ITsqSigaTwVfQ:81ydsUcDRU0unnn7s
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T130349DF166B88875D0637E3088159A905A2BBC11D960A116B637D78E1FB3FCCD6F231E
sha3_384: 493fa925280ecc12fd73c9df020a13170b0bba2395b5c48b94cf3608ad0a94b962e916f1de3157409679ab2865bde349
ep_bytes: e8ef310000e979feffffcccccccccccc
timestamp: 2020-10-14 10:44:21

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 13.54.77.27
Translation: 0x0127 0x046a

Midie.105458 (B) also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.81456
FireEyeGeneric.mg.13285c9520acee1b
McAfeeLockbit-FSWW!13285C9520AC
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058b9141 )
AlibabaTrojan:Win32/Raccrypt.26803d26
K7GWTrojan ( 0058b9141 )
Cybereasonmalicious.59f1da
CyrenW32/Kryptik.FWV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNPK
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderTrojan.GenericKDZ.81456
AvastWin32:DropperX-gen [Drp]
Ad-AwareTrojan.GenericKDZ.81456
SophosMal/Generic-R + Troj/Krypt-BO
TrendMicroTrojan.Win32.SMOKELOADER.YXBLJZ
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
EmsisoftGen:Variant.Midie.105458 (B)
IkarusTrojan.Win32.Crypt
MicrosoftTrojan:Win32/Raccoon.DE!MTB
GDataTrojan.GenericKDZ.81456
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.FSWW.R457267
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34084.py0@aG6B35KG
ALYacGen:Variant.Midie.105458
MAXmalware (ai score=80)
VBA32BScope.TrojanDropper.Convagent
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTrojan.Win32.SMOKELOADER.YXBLJZ
RisingTrojan.Generic@ML.92 (RDML:9IXXi++kqjRXkrHIk136ww)
YandexTrojan.Agent!m+TreU+YTR4
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HNPK!tr
AVGWin32:DropperX-gen [Drp]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Midie.105458 (B)?

Midie.105458 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment