Malware

Midie.104895 (B) removal

Malware Removal

The Midie.104895 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.104895 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Ecuador)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Midie.104895 (B)?


File Info:

name: 23D38D5198A8487DD095.mlw
path: /opt/CAPEv2/storage/binaries/68e5a013db5d3a8c8b038f7cad5e15e6ecf3bd7fddb2b66ba73ba87987c26c7c
crc32: C5B8B33B
md5: 23d38d5198a8487dd095cd3e0ea5770c
sha1: c455c903aba42e9df3e5885ecd821a54d6c78525
sha256: 68e5a013db5d3a8c8b038f7cad5e15e6ecf3bd7fddb2b66ba73ba87987c26c7c
sha512: 56a05d98eb262a49313a81b5ceb9315435082c020c3e18573104a5118b5bf3a8c7df4b6a4f081aa586ecd16794dbeec7d564b6137903bc7c1511e55346bc1c69
ssdeep: 3072:yZheaVf9GSZBKdlU+RY7ii8BQw6JRj/dYSsNuzJbo+Q58d2:3aVf9G0EdlVRY7iLBJ6psIBzQH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11504C011F7E18435E1A3493C18B486BE0A37BC735B71458F264C326E6EB12C3996EB57
sha3_384: dae54c533f2d98d265f32726e0324fe998282a5d0e20a8d8cbb030ce107d110f3964f079bfbf20d6d55ad79689a78796
ep_bytes: e8172a0000e989feffff8bff558bec8b
timestamp: 2021-03-31 19:17:52

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 13.54.77.27
Translation: 0x0114 0x046a

Midie.104895 (B) also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Midie.104895
FireEyeGeneric.mg.23d38d5198a8487d
ALYacGen:Variant.Midie.104895
CylanceUnsafe
K7AntiVirusTrojan ( 005892fe1 )
AlibabaRansom:Win32/Kryptik.e486582c
K7GWTrojan ( 005892fe1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34294.kq0@am15n6UG
CyrenW32/Kryptik.FUG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNMA
TrendMicro-HouseCallRansom_Stop.R002C0PKR21
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Ransom.Win32.Stop.gen
BitDefenderGen:Variant.Midie.104895
AvastWin32:Malware-gen
TencentWin32.Trojan.Stop.Hryx
Ad-AwareGen:Variant.Midie.104895
EmsisoftGen:Variant.Midie.104895 (B)
DrWebTrojan.Siggen15.56649
TrendMicroRansom_Stop.R002C0PKR21
McAfee-GW-EditionBehavesLike.Win32.Emotet.ch
SophosML/PE-A + Troj/Krypt-BO
IkarusTrojan-Ransom.StopCrypt
GDataGen:Variant.Midie.104895
JiangminTrojan.Stop.cmx
AviraTR/Crypt.Agent.kkcbl
MAXmalware (ai score=89)
GridinsoftRansom.Win32.STOP.sa
APEXMalicious
MicrosoftRansom:Win32/LockbitCrypt.SV!MTB
CynetMalicious (score: 100)
Acronissuspicious
McAfeeLockbit-FSWW!23D38D5198A8
MalwarebytesTrojan.MalPack
RisingTrojan.Generic@ML.97 (RDMK:iIHTRq+xrWJhJ4wwcH8osw)
YandexTrojan.Kryptik!lN5boOBSadI
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HNLW!tr
AVGWin32:Malware-gen
Cybereasonmalicious.3aba42
PandaTrj/GdSda.A

How to remove Midie.104895 (B)?

Midie.104895 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment