Malware

Midie.105307 (B) removal guide

Malware Removal

The Midie.105307 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.105307 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Nepali
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Midie.105307 (B)?


File Info:

name: 114F5751C6FDCB829BC1.mlw
path: /opt/CAPEv2/storage/binaries/1c2c3f0591969134b67e791a2772ab20f6142a1f42400fd174a78ce3c3d88b30
crc32: 4DF6315C
md5: 114f5751c6fdcb829bc158df471b3711
sha1: 40098dc2b4e64cc1d387a82e61179c2aae27bb71
sha256: 1c2c3f0591969134b67e791a2772ab20f6142a1f42400fd174a78ce3c3d88b30
sha512: 4b2ddfbbffe6a594a456046a119d409bb552798a5a63980f2d357c0dff5c65560cd3a27492ac32477cb9bce7a9413db3465888ccb2dfccb9f0b9ad64e749f847
ssdeep: 6144:IWR4U+52G+piDn/LSOBQYXfJxikabsL6wvcFa0f:IWRZ+2iDTSAl4kb2ocFrf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C984D011B6C0C472C5A329728925CBB54E7A7931173799CFBBC84AB92F643D1A73930E
sha3_384: 759e4fdb7d2ad6988f4b7001614f058b3692cdc1ac8d2c834b55e60597cf9540558d9a000b86f790326ea11744dd6eca
ep_bytes: e86c840000e978feffff8bff558bec83
timestamp: 2020-10-10 17:46:41

Version Info:

FileVers: 7.0.4.24
ProductVersa: 7.0.25.71
InternalName: reaLatimad
LegalCopyrighd: Jdfglsdffa
Translations: 0x0169 0x0301

Midie.105307 (B) also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.114f5751c6fdcb82
ALYacGen:Variant.Midie.105307
CylanceUnsafe
K7AntiVirusTrojan ( 0058b6971 )
K7GWTrojan ( 0058b6971 )
Cybereasonmalicious.2b4e64
CyrenW32/Kryptik.FWZ.gen!Eldorado
SymantecPacked.Generic.620
ESET-NOD32a variant of Win32/Kryptik.HNOL
APEXMalicious
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderGen:Variant.Midie.105307
MicroWorld-eScanGen:Variant.Midie.105307
AvastWin32:CrypterX-gen [Trj]
Ad-AwareGen:Variant.Midie.105307
EmsisoftGen:Variant.Midie.105307 (B)
DrWebTrojan.PWS.Siggen3.7779
McAfee-GW-EditionArtemis
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Midie.105307
AviraTR/AD.GenSHCode.zbqop
MAXmalware (ai score=84)
ArcabitTrojan.Midie.D19B5B
MicrosoftTrojan:Win32/Azorult.RM!MTB
AhnLab-V3CoinMiner/Win.Glupteba.R456355
Acronissuspicious
McAfeeGenericRXRA-RG!114F5751C6FD
VBA32Malware-Cryptor.2LA.gen
MalwarebytesTrojan.MalPack.GS.Generic
RisingTrojan.Kryptik!1.DAF8 (CLASSIC)
IkarusBackdoor.Win32.Kredoor
eGambitPE.Heur.InvalidSig
FortinetW32/Kryptik.HNOL!tr
BitDefenderThetaGen:NN.ZexaF.34062.yq2@ae7D7bcG
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_60% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Midie.105307 (B)?

Midie.105307 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment