Malware

How to remove “Midie.105574 (B)”?

Malware Removal

The Midie.105574 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.105574 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Oriya
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Midie.105574 (B)?


File Info:

name: FA117114E250FF156733.mlw
path: /opt/CAPEv2/storage/binaries/20618b36478b2791a963ef766aeb8db53a072cc43f4a77fc478eaefbf7e2049b
crc32: 77327B22
md5: fa117114e250ff1567337de204687a44
sha1: c8e90d37481c4eb1ab546cc0a13c3328782c6126
sha256: 20618b36478b2791a963ef766aeb8db53a072cc43f4a77fc478eaefbf7e2049b
sha512: 9c243802d43722c0b5720c2c495b74adda9a0b7f4eb7fbfc13ec6e1db8c9002930e2622994c29b297619705138048171d436e94f7ab06198d65f773b53896c96
ssdeep: 3072:6udL4fqr5kIwDbVKE0k1KLyXt5+4YNliq/alWrxpzbgqruXhs7sxkgaBChUet2:6udL7kJ/ZNKOe4YNlibuzbgwu6Qigav
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T139248C3175E9C971C5A30E326860AAE51E3FB86159205407E3A46BDE2F72FCC46E235F
sha3_384: 52562cd4d83b43f08ecf0c8556ca8a26f7417459302c1c35e5d55ffe56bf6a8ece154ce93e4eab759030b9ffa3fe94e4
ep_bytes: e850440000e979feffffcccccccccccc
timestamp: 2021-02-13 07:26:39

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 13.54.77.27
Translation: 0x0127 0x046a

Midie.105574 (B) also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Midie.105574
FireEyeGeneric.mg.fa117114e250ff15
McAfeeLockbit-FSWW!FA117114E250
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058baf71 )
AlibabaRansom:Win32/StopCrypt.b0daf4fe
K7GWHacktool ( 700007861 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Kryptik.FWV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNQK
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderGen:Variant.Midie.105574
AvastWin32:CrypterX-gen [Trj]
Ad-AwareGen:Variant.Midie.105574
SophosMal/Generic-S + Troj/Krypt-BO
DrWebTrojan.DownLoader44.14179
TrendMicroTROJ_GEN.R002C0PLA21
McAfee-GW-EditionBehavesLike.Win32.Lockbit.dh
EmsisoftGen:Variant.Midie.105574 (B)
IkarusTrojan-Ransom.StopCrypt
GDataWin32.Trojan.PSE.174FZTJ
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASMalwS.34E92BA
KingsoftWin32.Troj.Generic_a.a.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
ViRobotTrojan.Win32.Z.Fragtor.224256.B
MicrosoftRansom:Win32/StopCrypt.MVK!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R457622
Acronissuspicious
VBA32BScope.TrojanDropper.Convagent
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTROJ_GEN.R002C0PLA21
YandexTrojan.Agent!mfCs1v/iOco
SentinelOneStatic AI – Malicious PE
FortinetW32/Lockbit.FSWW!tr
BitDefenderThetaGen:NN.ZexaF.34084.nu0@aquXK7RG
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.7481c4
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen

How to remove Midie.105574 (B)?

Midie.105574 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment