Malware

Midie.45080 removal guide

Malware Removal

The Midie.45080 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.45080 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Operates on local firewall’s policies and settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Midie.45080?


File Info:

name: 17FF06F6AF63693BCB56.mlw
path: /opt/CAPEv2/storage/binaries/8c6b078e37de6de779b50301150dd3055f86d0005681f460acc419f8500beba1
crc32: 1AE69CBA
md5: 17ff06f6af63693bcb56ed06cc1e78c0
sha1: 06b9b676510e686927d071eb7907630d37966fc3
sha256: 8c6b078e37de6de779b50301150dd3055f86d0005681f460acc419f8500beba1
sha512: f2e876495a0beca2236abc01b959c2ab8282679c04deaccc8bec96287d3fb9990bc4019581439767417dec857beed32a6d9bec98aba13066cd6f8c1177f7df5b
ssdeep: 3072:HV0taF6rbL80U7HVHVrYTysJgMSS+OaOC59TLm3/lbpO:1447HVHVrxNMDhaOe9WPZ4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D6A3D0277E738465C2225D71ED296E96E2EEA26B4F931D0703D40D3CE9BB512D62312C
sha3_384: 5baf4edcad5a4c8d012b7700f37947fe5206bf17f753aa40c130fe3c36376a599a912100239d534aa538d2a790868c2e
ep_bytes: 908bec6a9068f8804000685464909064
timestamp: 2015-03-11 19:09:38

Version Info:

0: [No Data]

Midie.45080 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Androm.m!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Midie.45080
FireEyeGeneric.mg.17ff06f6af63693b
CAT-QuickHealBackdoor.Symmi.20384
Cylanceunsafe
ZillyaBackdoor.Androm.Win32.16576
SangforTrojan.Win32.Bunitu.8
K7AntiVirusProxy-Program ( 0055e3ff1 )
AlibabaTrojanDropper:Win32/Bunitu.60e383b1
K7GWProxy-Program ( 0055e3ff1 )
Cybereasonmalicious.6af636
BitDefenderThetaGen:NN.ZexaF.36350.gmZ@aSVE5pm
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanProxy.Agent.NWN
TrendMicro-HouseCallTROJ_MALKRYP.SM7
AvastWin32:Crypt-RWC [Trj]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Midie.45080
NANO-AntivirusTrojan.Win32.Androm.dpgrag
SUPERAntiSpywareTrojan.Agent/Gen-Zemot
TencentMalware.Win32.Gencirc.10b9095a
TACHYONBackdoor/W32.Androm.105292
SophosTroj/HkMain-CT
F-SecureTrojan.TR/Crypt.ZPACK.Gen4
DrWebTrojan.DownLoad3.35002
VIPREGen:Variant.Midie.45080
TrendMicroTROJ_MALKRYP.SM7
McAfee-GW-EditionPacked-EM!17FF06F6AF63
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Midie.45080 (B)
GDataGen:Variant.Midie.45080
JiangminBackdoor/Androm.gjt
WebrootTrojan.Dropper.Gen
AviraTR/Crypt.ZPACK.Gen4
Antiy-AVLTrojan[Backdoor]/Win32.Androm
XcitiumMalware@#393dvcwmfe8th
ArcabitTrojan.Midie.DB018
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojanDropper:Win32/Bunitu
GoogleDetected
Acronissuspicious
VBA32Heur.Malware-Cryptor.Hlux
MAXmalware (ai score=100)
PandaTrj/Genetic.gen
APEXMalicious
RisingMalware.Undefined!8.C (TFE:5:xZLk8Krm8FQ)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.BWSM!tr
AVGWin32:Crypt-RWC [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Midie.45080?

Midie.45080 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment