Malware

How to remove “Midie.105542 (B)”?

Malware Removal

The Midie.105542 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.105542 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Oriya
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Midie.105542 (B)?


File Info:

name: 52CF2FBE620FE5378692.mlw
path: /opt/CAPEv2/storage/binaries/9ce368383c700ed7d7db59787121c8b47b35621df06e65b05ea41bc8866edf2d
crc32: FE68EA81
md5: 52cf2fbe620fe5378692cdc88dcb2b20
sha1: 34f1169395dcd0c7fa301735dfe25fb4b6d0525c
sha256: 9ce368383c700ed7d7db59787121c8b47b35621df06e65b05ea41bc8866edf2d
sha512: 2cfd40fe431c2bceefba9ab0cf37e4f578c21c38511741cd5beab7fccf2d8941ec4f8559727f0c403d5319e30efbf85a7b482e6caa3e2a4f818648cfa32dded2
ssdeep: 6144:VjDJLXNez08lEy6XdUCjvp72eg/LLauzbgwu6Qiga6:VnJH8uvNfh7RgDLaunn5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16944BE3176E9C5B1E0934DF058648EE01ABBB8215620504FE2D46F9E2F73E9C46E13DE
sha3_384: b68ca47c4e060d0214eff92e288391d6c8a9b9c84b666fc4258483f9edb6afd5da70601769586046031d538e4b484257
ep_bytes: e850440000e979feffffcccccccccccc
timestamp: 2020-06-17 23:24:07

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 13.54.77.27
Translation: 0x0127 0x046a

Midie.105542 (B) also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Shellcode.3!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Midie.105542
FireEyeGeneric.mg.52cf2fbe620fe537
ALYacGen:Variant.Midie.105542
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058ba931 )
AlibabaRansom:Win32/StopCrypt.f395115e
K7GWHacktool ( 700007861 )
Cybereasonmalicious.395dcd
BitDefenderThetaGen:NN.ZexaF.34084.pu0@aGnIFyHG
CyrenW32/Kryptik.EYC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNQD
TrendMicro-HouseCallRansom_StopCrypt.R002C0DLB21
Paloaltogeneric.ml
KasperskyHEUR:Exploit.Win32.Shellcode.gen
BitDefenderGen:Variant.Midie.105542
AvastWin32:CrypterX-gen [Trj]
TencentWin32.Trojan.Midie.Swbn
Ad-AwareGen:Variant.Midie.105542
EmsisoftGen:Variant.Midie.105542 (B)
TrendMicroRansom_StopCrypt.R002C0DLB21
McAfee-GW-EditionBehavesLike.Win32.MultiPlug.dh
SentinelOneStatic AI – Malicious PE
SophosML/PE-A + Troj/Krypt-BO
APEXMalicious
GDataWin32.Trojan.PSE.161Q3EQ
AviraTR/Crypt.Agent.vziha
MAXmalware (ai score=80)
GridinsoftMalware.Win32.GenericMC.cc
MicrosoftRansom:Win32/StopCrypt.MVK!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R457508
Acronissuspicious
McAfeeLockbit-FSWW!52CF2FBE620F
VBA32BScope.TrojanDropper.Convagent
MalwarebytesTrojan.MalPack.GS
IkarusTrojan-Ransom.StopCrypt
FortinetW32/Lockbit.FSWW!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Midie.105542 (B)?

Midie.105542 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment