Malware

How to remove “Midie.105574”?

Malware Removal

The Midie.105574 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.105574 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Oriya
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Midie.105574?


File Info:

name: F44BB9A630AE0F5A172B.mlw
path: /opt/CAPEv2/storage/binaries/118cd3c9ca95262a4808e69bb34bfa4ee138290bf7236b14cba3a453c75e36b0
crc32: 6A7FF7B2
md5: f44bb9a630ae0f5a172b629aa044be38
sha1: e4fa11a523a603ce2344f50f5cbba8e7e57a66ff
sha256: 118cd3c9ca95262a4808e69bb34bfa4ee138290bf7236b14cba3a453c75e36b0
sha512: 89e4e1639b07fd65424fb18322c707022c1032c089bb1762bdaf1930f4ce45b696352692d3d839d07fc6175b5682c6a39a35f8e8d6bb41ce89a3fa863455bf31
ssdeep: 3072:ipdL4hqr5kIwUUKr+yJqNHmyXM5+a943rKuiMWrxpzbgqruXhs7sxkgaBChUet2:ipdL1kJUZY9bae77iMuzbgwu6Qigav
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E3249D3179E9C871C1A34E304460BAE41E7BB86195E055CBE3A477AF2F71E8C46E231E
sha3_384: eec9efb055004f22b6be1ebcf7ad1e0e6815d6d9c549694935a620a411cebc984fc7288d82e3cc1912f377efec630eb3
ep_bytes: e850440000e979feffffcccccccccccc
timestamp: 2021-04-14 12:00:19

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 13.54.77.27
Translation: 0x0127 0x046a

Midie.105574 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Midie.105574
FireEyeGeneric.mg.f44bb9a630ae0f5a
CAT-QuickHealRansom.Stopcrypt
McAfeeLockbit-FSWW!F44BB9A630AE
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058baf71 )
AlibabaRansom:Win32/StopCrypt.2a3419c5
K7GWTrojan ( 0058baf71 )
Cybereasonmalicious.523a60
CyrenW32/Kryptik.FWV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNQK
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Exploit.Win32.Shellcode.gen
BitDefenderGen:Variant.Midie.105574
NANO-AntivirusTrojan.Win32.Mokes.jjbqha
AvastWin32:CrypterX-gen [Trj]
TencentTrojan-Spy.Win32.Stealer.16000121
Ad-AwareGen:Variant.Midie.105574
SophosML/PE-A + Troj/Krypt-BO
TrendMicroRansom_StopCrypt.R002C0DLD21
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.BSE.13HWNF8
JiangminExploit.ShellCode.fwq
AviraTR/AD.MalwareCrypter.tlcxf
Antiy-AVLTrojan/Win32.Generic
KingsoftWin32.Troj.Generic_a.a.(kcloud)
ArcabitTrojan.Midie.D19C66
MicrosoftRansom:Win32/StopCrypt.MVK!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R457622
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34084.nu0@aOeHe!JG
MAXmalware (ai score=82)
VBA32BScope.TrojanDropper.Convagent
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallRansom_StopCrypt.R002C0DLD21
RisingTrojan.Generic@ML.90 (RDMK:8oFfPt2dNUNgNDTV9acbGQ)
IkarusTrojan-Ransom.StopCrypt
eGambitUnsafe.AI_Score_83%
FortinetW32/Lockbit.FSWW!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Midie.105574?

Midie.105574 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment