Malware

Midie.105542 removal instruction

Malware Removal

The Midie.105542 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.105542 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Oriya
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Queries information on disks, possibly for anti-virtualization
  • Attempts to restart the guest VM
  • Uses IOCTL_SCSI_PASS_THROUGH control codes to manipulate drive/MBR which may be indicative of a bootkit
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • Attempted to write directly to a physical drive

How to determine Midie.105542?


File Info:

name: EEC256622CA8A47CA95A.mlw
path: /opt/CAPEv2/storage/binaries/d0ca931d36d739d8ac97d3d5cc9d43d10ca336b2a0181403b07ea59ee5c8bfbb
crc32: 4389CEAF
md5: eec256622ca8a47ca95a537978a808ab
sha1: 46d45b2d0ba37be47710177a32a8997379851e54
sha256: d0ca931d36d739d8ac97d3d5cc9d43d10ca336b2a0181403b07ea59ee5c8bfbb
sha512: 8b854e6a048dea4844c2e7c5f077744013b4d46d6cd98f45e618577342ed7739d9fbce864e5716d229dcaa84b10211b666fdca855895e85e6fcd5ce1642c9230
ssdeep: 12288:Nbupibhzj9GpHjTyzfoEyGK1vX3VaqVaPn9YE3aAyr4unn5:xDt09UoEtEvXdVav9YE3RyrT5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15EC4023279EED5F1F5A30E705860BAD5083BB8219530545BE3946B4F6FB2A5C42F232E
sha3_384: e8671c95083d11ef3e1cb14e7735e5d2fcc4271f0cfc4191ae80c34d84dcbe0760ee34ec8612f2feaba7b7bc01eeef42
ep_bytes: e850440000e979feffffcccccccccccc
timestamp: 2020-11-14 23:14:01

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 13.54.77.27
Translation: 0x0127 0x046a

Midie.105542 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
McAfeeLockbit-FSWW!EEC256622CA8
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
BitDefenderGen:Variant.Midie.105542
K7GWRiskware ( 00584baa1 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Kryptik.FWV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNQD
APEXMalicious
AvastWin32:CrypterX-gen [Trj]
KasperskyHEUR:Trojan.Win32.DiskWriter.gen
AlibabaRansom:Win32/StopCrypt.76f1dc5c
MicroWorld-eScanGen:Variant.Midie.105542
Ad-AwareGen:Variant.Midie.105542
EmsisoftGen:Variant.Midie.105542 (B)
DrWebTrojan.PWS.Stealer.26952
TrendMicroTROJ_GEN.R002C0PLA21
McAfee-GW-EditionBehavesLike.Win32.Packed.hc
FireEyeGeneric.mg.eec256622ca8a47c
SophosML/PE-A + Troj/Krypt-BO
IkarusTrojan-Ransom.StopCrypt
GDataWin32.Trojan.BSE.R017XV
MAXmalware (ai score=82)
Antiy-AVLTrojan/Generic.ASMalwS.34E8A30
KingsoftWin32.Troj.Generic_a.a.(kcloud)
GridinsoftRansom.Win32.STOP.sa
MicrosoftRansom:Win32/StopCrypt.MVK!MTB
AhnLab-V3Trojan/Win.MalPE.R457508
Acronissuspicious
VBA32BScope.TrojanDropper.Convagent
ALYacGen:Variant.Midie.105542
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTROJ_GEN.R002C0PLA21
RisingTrojan.Generic@ML.92 (RDMK:b3nbnrvQNeXjKshLrCB8Bg)
YandexTrojan.DiskWriter!crGbLdp1WYE
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Lockbit.FSWW!tr
BitDefenderThetaGen:NN.ZexaF.34084.Ju0@aicd@SPG
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.d0ba37
Paloaltogeneric.ml

How to remove Midie.105542?

Midie.105542 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment