Categories: Malware

Should I remove “Midie.105582 (B)”?

The Midie.105582 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.105582 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Oriya
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • CAPE detected the CryptBot malware family
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Uses suspicious command line tools or Windows utilities

How to determine Midie.105582 (B)?


File Info:

name: 3D185733EB5BE420E742.mlwpath: /opt/CAPEv2/storage/binaries/5e21b3040f6cbc515a41e6113fd1fc3303fdaf72e19420e130ecf4727b29edeecrc32: 96ECA873md5: 3d185733eb5be420e7427de0e9f62260sha1: 6164933746c9dbbbca76d5aff37f246c6e76d918sha256: 5e21b3040f6cbc515a41e6113fd1fc3303fdaf72e19420e130ecf4727b29edeesha512: 5e2a27ad13e5974e64941d28570d539b86f721457b883480a7a0858eca953442b6f142612f24844314914a937deda81f2b5674bce1898b277efa35cd8c52c6acssdeep: 6144:ZZmL1lJVFUGMH7mVD4kcLFzKj0VPIrgXAz0WY4i6cb7ITsqXiga0:ZZmRlmbmVDpcxej02WA4WYl7Rtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12274D0D176B29930C5522DB198219BA40E7BBD22DA30901FF7775F9E6F733D08A22391sha3_384: b802b23f2243f7c6a525be466db5b9b688e4d58a6c4ffdbcad05c4dfae8d852c5f179da563cd4c490d6f50cfd143b40eep_bytes: e850440000e979feffffcccccccccccctimestamp: 2021-06-13 09:11:06

Version Info:

InternalName: bomgpiaruci.iwaCopyright: Copyrighz (C) 2021, fudkatProductVersion: 23.54.77.27Translation: 0x0127 0x046a

Midie.105582 (B) also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Multi.Generic.4!c
Cynet Malicious (score: 100)
FireEye Generic.mg.3d185733eb5be420
ALYac Gen:Variant.Midie.105582
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 00584baa1 )
Alibaba Ransom:Win32/StopCrypt.a06e782a
K7GW Hacktool ( 700007861 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZexaF.34084.uu0@aS0wSwVG
Cyren W32/Kryptik.FWV.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNQK
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.SelfDel.gen
BitDefender Gen:Variant.Midie.105582
MicroWorld-eScan Gen:Variant.Midie.105582
Avast Win32:CrypterX-gen [Trj]
Ad-Aware Gen:Variant.Midie.105582
Emsisoft Gen:Variant.Midie.105582 (B)
TrendMicro TROJ_GEN.R002C0PLA21
McAfee-GW-Edition BehavesLike.Win32.Packed.fc
Sophos ML/PE-A + Troj/Krypt-BO
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.BSE.R017XV
MAX malware (ai score=89)
Antiy-AVL Trojan/Generic.ASMalwS.34E984A
Gridinsoft Ransom.Win32.STOP.sa
Microsoft Ransom:Win32/StopCrypt.MVK!MTB
AhnLab-V3 Trojan/Win.MalPE.R457622
Acronis suspicious
McAfee Lockbit-FSWW!3D185733EB5B
VBA32 BScope.TrojanDropper.Convagent
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall TROJ_GEN.R002C0PLA21
Rising Trojan.Generic@ML.93 (RDMK:nZqLCuCRxpj1pclbUklqIA)
Ikarus Trojan-Ransom.StopCrypt
Fortinet W32/Kryptik.HNQD!tr
AVG Win32:CrypterX-gen [Trj]
Cybereason malicious.746c9d
Panda Trj/GdSda.A

How to remove Midie.105582 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago