Categories: Malware

How to remove “Midie.105542 (B)”?

The Midie.105542 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.105542 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Oriya
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Midie.105542 (B)?


File Info:

name: 52CF2FBE620FE5378692.mlwpath: /opt/CAPEv2/storage/binaries/9ce368383c700ed7d7db59787121c8b47b35621df06e65b05ea41bc8866edf2dcrc32: FE68EA81md5: 52cf2fbe620fe5378692cdc88dcb2b20sha1: 34f1169395dcd0c7fa301735dfe25fb4b6d0525csha256: 9ce368383c700ed7d7db59787121c8b47b35621df06e65b05ea41bc8866edf2dsha512: 2cfd40fe431c2bceefba9ab0cf37e4f578c21c38511741cd5beab7fccf2d8941ec4f8559727f0c403d5319e30efbf85a7b482e6caa3e2a4f818648cfa32dded2ssdeep: 6144:VjDJLXNez08lEy6XdUCjvp72eg/LLauzbgwu6Qiga6:VnJH8uvNfh7RgDLaunn5type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16944BE3176E9C5B1E0934DF058648EE01ABBB8215620504FE2D46F9E2F73E9C46E13DEsha3_384: b68ca47c4e060d0214eff92e288391d6c8a9b9c84b666fc4258483f9edb6afd5da70601769586046031d538e4b484257ep_bytes: e850440000e979feffffcccccccccccctimestamp: 2020-06-17 23:24:07

Version Info:

InternalName: bomgpiaruci.iwaCopyright: Copyrighz (C) 2021, fudkatProductVersion: 13.54.77.27Translation: 0x0127 0x046a

Midie.105542 (B) also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Shellcode.3!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Midie.105542
FireEye Generic.mg.52cf2fbe620fe537
ALYac Gen:Variant.Midie.105542
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058ba931 )
Alibaba Ransom:Win32/StopCrypt.f395115e
K7GW Hacktool ( 700007861 )
Cybereason malicious.395dcd
BitDefenderTheta Gen:NN.ZexaF.34084.pu0@aGnIFyHG
Cyren W32/Kryptik.EYC.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNQD
TrendMicro-HouseCall Ransom_StopCrypt.R002C0DLB21
Paloalto generic.ml
Kaspersky HEUR:Exploit.Win32.Shellcode.gen
BitDefender Gen:Variant.Midie.105542
Avast Win32:CrypterX-gen [Trj]
Tencent Win32.Trojan.Midie.Swbn
Ad-Aware Gen:Variant.Midie.105542
Emsisoft Gen:Variant.Midie.105542 (B)
TrendMicro Ransom_StopCrypt.R002C0DLB21
McAfee-GW-Edition BehavesLike.Win32.MultiPlug.dh
SentinelOne Static AI – Malicious PE
Sophos ML/PE-A + Troj/Krypt-BO
APEX Malicious
GData Win32.Trojan.PSE.161Q3EQ
Avira TR/Crypt.Agent.vziha
MAX malware (ai score=80)
Gridinsoft Malware.Win32.GenericMC.cc
Microsoft Ransom:Win32/StopCrypt.MVK!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.MalPE.R457508
Acronis suspicious
McAfee Lockbit-FSWW!52CF2FBE620F
VBA32 BScope.TrojanDropper.Convagent
Malwarebytes Trojan.MalPack.GS
Ikarus Trojan-Ransom.StopCrypt
Fortinet W32/Lockbit.FSWW!tr
AVG Win32:CrypterX-gen [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Midie.105542 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago