Malware

How to remove “Midie.105486”?

Malware Removal

The Midie.105486 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.105486 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Oriya
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • CAPE detected the CryptBot malware family
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Uses suspicious command line tools or Windows utilities

How to determine Midie.105486?


File Info:

name: 9E0770BF92B3BE1F38D8.mlw
path: /opt/CAPEv2/storage/binaries/248cc27c41f7d9e2170af64d29b28a281507fcb5a404961cd491fc1c00364844
crc32: EEC918B3
md5: 9e0770bf92b3be1f38d8e9ce55196fa3
sha1: b5fe4b576e8eb590a8e090912aefd7c5836d2a5f
sha256: 248cc27c41f7d9e2170af64d29b28a281507fcb5a404961cd491fc1c00364844
sha512: 16614ed6a4576b6b309b321a1e5e2fef0c35e5eff88b21ad3ad5ed80a8c7b498d2467b5addf4e6f2fe93299402b9dadac63e9471305df8e2d6eb6b7a2149eb9a
ssdeep: 6144:7HoL2YlqiOSsNr8YVvy9VeM91DbrPcDYKuzbgwu6L7ITsqSigaTwVfr:zoSYOZVvySM91vrP+YKunnn7s
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17774CFF166988471D7532D704821ABD04B3BBC12DD23A106B63CA79E1EB3BDC46E631E
sha3_384: 28f00682449a9dd0f53b0dcd6876c8de92d6fa9caa52ce2ae93b145157f51dda1290c12e1ac9bccdef9020605a1dbc60
ep_bytes: e884340000e979feffffcccccccccccc
timestamp: 2021-03-13 16:22:35

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 13.54.77.27
Translation: 0x0127 0x046a

Midie.105486 also known as:

BkavW32.AIDetect.malware1
LionicHacktool.Win32.Black.lIAx
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Midie.105486
FireEyeGeneric.mg.9e0770bf92b3be1f
McAfeeLockbit-FSWW!9E0770BF92B3
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058b94e1 )
AlibabaTrojanSpy:Win32/Raccoon.f735d02c
K7GWTrojan ( 0058b94e1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34084.vy0@aCQsPHKG
CyrenW32/Kryptik.FWV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNPO
TrendMicro-HouseCallTROJ_GEN.R002C0DLA21
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderGen:Variant.Midie.105486
AvastWin32:Trojan-gen
TencentWin32.Trojan-spy.Stealer.Htvr
Ad-AwareGen:Variant.Midie.105486
EmsisoftGen:Variant.Midie.105486 (B)
DrWebTrojan.PWS.Stealer.31749
TrendMicroTROJ_GEN.R002C0DLA21
McAfee-GW-EditionBehavesLike.Win32.VBobfus.fc
SophosML/PE-A + Troj/Krypt-BO
APEXMalicious
GDataWin32.Trojan.PSE.1L145IR
JiangminExploit.ShellCode.fwj
AviraTR/Crypt.Agent.dajcx
Antiy-AVLTrojan/Generic.ASMalwS.34E8AF1
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Raccoon.DE!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R457259
Acronissuspicious
VBA32BScope.TrojanDropper.Convagent
ALYacGen:Variant.Midie.105486
MAXmalware (ai score=85)
MalwarebytesTrojan.MalPack.GS
RisingTrojan.Generic@ML.87 (RDML:ZfGmuwA7TtXT1+Zn1gmzAg)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Lockbit.FSWW!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.76e8eb

How to remove Midie.105486?

Midie.105486 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment