Malware

Midie.105594 (B) malicious file

Malware Removal

The Midie.105594 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.105594 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Oriya
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Midie.105594 (B)?


File Info:

name: BF38842641F43D800634.mlw
path: /opt/CAPEv2/storage/binaries/ce5fd491769fb044124c6cbfe9f558bea41ac757947b05668351582fc1adb513
crc32: 8F787801
md5: bf38842641f43d800634c7ac928cdb5a
sha1: 9fdba4c8fa4ae562de377369fce54cc528489398
sha256: ce5fd491769fb044124c6cbfe9f558bea41ac757947b05668351582fc1adb513
sha512: e09937038835fd702814fa1d309aa0941c1b9ca17b66b2076dc595fb4981401b7fdbc44590eed23636182c7e447f9ec0bae5a809da02f92841146bde30ad76f1
ssdeep: 6144:VgDuLnNez0RBKkLfojg7PGV1ExR1b7ITsqXigad:Veu3RBKOfojg7+vkp7R
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DA44CFD5B2E284B6C5A33D7198A1DEE04E7BB821DA30801BF774679E1F723D05A76312
sha3_384: 032e4f50d839e48d6518d7563aac415886c098bb7c00e9713593caedde4f1f72ae529d9211d722b1424e1a75a4a53ea7
ep_bytes: e850440000e979feffffcccccccccccc
timestamp: 2020-12-15 18:58:47

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 23.54.77.27
Translation: 0x0127 0x046a

Midie.105594 (B) also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.bf38842641f43d80
McAfeeLockbit-FSWW!BF38842641F4
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaRansom:Win32/StopCrypt.0854de94
K7GWHacktool ( 700007861 )
Cybereasonmalicious.8fa4ae
CyrenW32/Kryptik.EYC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNQL
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Exploit.Win32.Shellcode.gen
BitDefenderGen:Variant.Midie.105594
MicroWorld-eScanGen:Variant.Midie.105594
AvastWin32:CrypterX-gen [Trj]
TencentWin32.Exploit.Shellcode.Phgi
Ad-AwareGen:Variant.Midie.105594
EmsisoftGen:Variant.Midie.105594 (B)
DrWebTrojan.Siggen16.3907
TrendMicroTROJ_GEN.R002C0PLB21
McAfee-GW-EditionBehavesLike.Win32.Packed.dc
SophosML/PE-A + Troj/Krypt-BO
IkarusTrojan-Ransom.StopCrypt
GDataWin32.Trojan.PSE.161Q3EQ
AviraTR/Redcap.ktoqc
Antiy-AVLTrojan/Generic.ASMalwS.34E9653
KingsoftWin32.Troj.Generic_a.a.(kcloud)
GridinsoftRansom.Win32.STOP.sa
MicrosoftRansom:Win32/StopCrypt.MVK!MTB
AhnLab-V3Trojan/Win.MalPE.R457622
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34084.pu0@aiYj9kTG
ALYacGen:Variant.Midie.105594
MAXmalware (ai score=85)
VBA32BScope.TrojanDropper.Convagent
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTROJ_GEN.R002C0PLB21
RisingTrojan.Generic@ML.94 (RDMK:y8ANZX3F+CEw+fbqqfHRWg)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HNQD!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Midie.105594 (B)?

Midie.105594 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment