Malware

Should I remove “Midie.105582 (B)”?

Malware Removal

The Midie.105582 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.105582 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Oriya
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • CAPE detected the CryptBot malware family
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Uses suspicious command line tools or Windows utilities

How to determine Midie.105582 (B)?


File Info:

name: 3D185733EB5BE420E742.mlw
path: /opt/CAPEv2/storage/binaries/5e21b3040f6cbc515a41e6113fd1fc3303fdaf72e19420e130ecf4727b29edee
crc32: 96ECA873
md5: 3d185733eb5be420e7427de0e9f62260
sha1: 6164933746c9dbbbca76d5aff37f246c6e76d918
sha256: 5e21b3040f6cbc515a41e6113fd1fc3303fdaf72e19420e130ecf4727b29edee
sha512: 5e2a27ad13e5974e64941d28570d539b86f721457b883480a7a0858eca953442b6f142612f24844314914a937deda81f2b5674bce1898b277efa35cd8c52c6ac
ssdeep: 6144:ZZmL1lJVFUGMH7mVD4kcLFzKj0VPIrgXAz0WY4i6cb7ITsqXiga0:ZZmRlmbmVDpcxej02WA4WYl7R
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12274D0D176B29930C5522DB198219BA40E7BBD22DA30901FF7775F9E6F733D08A22391
sha3_384: b802b23f2243f7c6a525be466db5b9b688e4d58a6c4ffdbcad05c4dfae8d852c5f179da563cd4c490d6f50cfd143b40e
ep_bytes: e850440000e979feffffcccccccccccc
timestamp: 2021-06-13 09:11:06

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 23.54.77.27
Translation: 0x0127 0x046a

Midie.105582 (B) also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Multi.Generic.4!c
CynetMalicious (score: 100)
FireEyeGeneric.mg.3d185733eb5be420
ALYacGen:Variant.Midie.105582
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
AlibabaRansom:Win32/StopCrypt.a06e782a
K7GWHacktool ( 700007861 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34084.uu0@aS0wSwVG
CyrenW32/Kryptik.FWV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNQK
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.SelfDel.gen
BitDefenderGen:Variant.Midie.105582
MicroWorld-eScanGen:Variant.Midie.105582
AvastWin32:CrypterX-gen [Trj]
Ad-AwareGen:Variant.Midie.105582
EmsisoftGen:Variant.Midie.105582 (B)
TrendMicroTROJ_GEN.R002C0PLA21
McAfee-GW-EditionBehavesLike.Win32.Packed.fc
SophosML/PE-A + Troj/Krypt-BO
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.BSE.R017XV
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASMalwS.34E984A
GridinsoftRansom.Win32.STOP.sa
MicrosoftRansom:Win32/StopCrypt.MVK!MTB
AhnLab-V3Trojan/Win.MalPE.R457622
Acronissuspicious
McAfeeLockbit-FSWW!3D185733EB5B
VBA32BScope.TrojanDropper.Convagent
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTROJ_GEN.R002C0PLA21
RisingTrojan.Generic@ML.93 (RDMK:nZqLCuCRxpj1pclbUklqIA)
IkarusTrojan-Ransom.StopCrypt
FortinetW32/Kryptik.HNQD!tr
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.746c9d
PandaTrj/GdSda.A

How to remove Midie.105582 (B)?

Midie.105582 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment