Malware

Midie.105285 (B) malicious file

Malware Removal

The Midie.105285 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.105285 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Bolivia)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Midie.105285 (B)?


File Info:

name: 0AD0C6F97E077B351C2E.mlw
path: /opt/CAPEv2/storage/binaries/a78ca974527199f93fa840fb13ccfc1808fb5d8288fc717e9136f3aff43efeee
crc32: 37028782
md5: 0ad0c6f97e077b351c2ee9f04f3051ba
sha1: bfc25defffa230fd931297e091ed7a8682d45051
sha256: a78ca974527199f93fa840fb13ccfc1808fb5d8288fc717e9136f3aff43efeee
sha512: 6a3c4386d80d2fb6b3799af81acbbeffc79e887e46da9128efe4a767bd4824c332703c863d96dd1f5aab70697d70f2007d6cf2d47dc9023ff408a5b92ee0bb63
ssdeep: 6144:74IyB0B2hW/eZnL1IiIvodRWoh5qicDjzPagmKAq:74RRhWoL1IVvJohMr7PzdA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10894D01132D1C072C19734B68D15DBB25EAA78755A265ACFBFD84BBC8F243C1963A30E
sha3_384: 3d0ce352397c1878475ad03872476d9e605628d5f100f737405495722a9b1a4a40fd81d551265dcafef4dac5333f2363
ep_bytes: e80b620000e978feffff8bff558bec83
timestamp: 2021-01-08 08:23:27

Version Info:

FileVers: 7.0.4.24
ProductVersa: 7.0.25.71
InternalName: reaLatimad
LegalCopyrighd: Jdfglsdffa
Translations: 0x0169 0x0301

Midie.105285 (B) also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Stealer.l!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
McAfeeGenericRXQZ-OM!0AD0C6F97E07
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058b6221 )
K7GWHacktool ( 700007861 )
Cybereasonmalicious.fffa23
CyrenW32/Kryptik.FWZ.gen!Eldorado
SymantecPacked.Generic.620
ESET-NOD32a variant of Win32/Kryptik.HNOJ
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderGen:Variant.Midie.105285
MicroWorld-eScanGen:Variant.Midie.105285
AvastWin32:PWSX-gen [Trj]
Ad-AwareGen:Variant.Midie.105285
EmsisoftGen:Variant.Midie.105285 (B)
DrWebTrojan.PWS.Siggen3.7757
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
FireEyeGeneric.mg.0ad0c6f97e077b35
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Midie.105285
AviraTR/Crypt.Agent.esaro
MAXmalware (ai score=83)
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.AzorUlt.sa
ArcabitTrojan.Midie.D19B45
MicrosoftTrojan:Win32/Azorult.FW!MTB
AhnLab-V3Trojan/Win.Generic.C4814233
Acronissuspicious
ALYacGen:Variant.Midie.105285
VBA32Malware-Cryptor.2LA.gen
MalwarebytesTrojan.MalPack.GS.Generic
RisingTrojan.Generic@ML.85 (RDMK:gcVL45lmJcSEtv2cbZbZng)
IkarusTrojan.Win32.Crypt
eGambitUnsafe.AI_Score_95%
FortinetW32/Kryptik.HNOJ!tr
BitDefenderThetaGen:NN.ZexaF.34062.zq0@aON5rWO
AVGWin32:PWSX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Midie.105285 (B)?

Midie.105285 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment