Malware

Should I remove “Midie.105594”?

Malware Removal

The Midie.105594 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.105594 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Oriya
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Midie.105594?


File Info:

name: 1B28C41B3A6DF19241C6.mlw
path: /opt/CAPEv2/storage/binaries/9c6635b86a6ef4346471fffdde12bc4f9f0a304257c74c168e14c4cac8026881
crc32: 31E034A4
md5: 1b28c41b3a6df19241c64b75f48fa3e9
sha1: 4d915d4c0c6cfa532a6b25c233b1de75a4dc1499
sha256: 9c6635b86a6ef4346471fffdde12bc4f9f0a304257c74c168e14c4cac8026881
sha512: 9b9e4f6a5b0eb84b788d1628780d4a959ca31aabb6cd242b3108ddb3702871725fa38d33cd17fd93f8933be210cbd579773a67cdec6f48f175078a57355aabc1
ssdeep: 6144:CND5LSGptOX8TgT8VFTx2RJPyPqjTZUJauKLVZ1jzcT7Yb7ITsqXigad:Cd5WGLOM7jTmAodUkVLWo7R
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15A74E0E27EAD9470D0A2AE3189348BA14D7BB823F970505BF3745B6EDF713D04A26316
sha3_384: f2b437df8d183dfb648f6c52adc57e839748efb210790f83ad4baa3023d303847c57277551be929cc5484a6e079a82c1
ep_bytes: e850440000e979feffffcccccccccccc
timestamp: 2021-06-13 15:26:10

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 23.54.77.27
Translation: 0x0127 0x046a

Midie.105594 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
McAfeeLockbit-FSWW!1B28C41B3A6D
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGen:Variant.Midie.105594
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
CyrenW32/Kryptik.FWV.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Kryptik.HNQL
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.Tepfer-9916200-0
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
MicroWorld-eScanGen:Variant.Midie.105594
AvastWin32:DropperX-gen [Drp]
RisingTrojan.Generic@ML.94 (RDMK:ajZOeFtd06SEtJppqK1vMg)
Ad-AwareGen:Variant.Midie.105594
SophosML/PE-A + Troj/Krypt-BO
DrWebTrojan.PWS.Siggen3.8233
ZillyaTrojan.Kryptik.Win32.3651231
TrendMicroTROJ_GEN.R002C0PLB21
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
FireEyeGeneric.mg.1b28c41b3a6df192
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.BSE.13HWNF8
JiangminTrojanSpy.Stealer.kir
WebrootW32.Trojan.Gen
Antiy-AVLTrojan/Generic.ASMalwS.34E9703
KingsoftWin32.Troj.Generic_a.a.(kcloud)
GridinsoftRansom.Win32.STOP.sa
ArcabitTrojan.Midie.D19C7A
MicrosoftRansom:Win32/StopCrypt.MVK!MTB
AhnLab-V3Trojan/Win.MalPE.R457622
Acronissuspicious
VBA32BScope.TrojanDropper.Convagent
ALYacGen:Variant.Midie.105594
MAXmalware (ai score=86)
MalwarebytesAdware.IStartSurf
TrendMicro-HouseCallTROJ_GEN.R002C0PLB21
TencentTrojan-Spy.Win32.Stealer.16000121
IkarusTrojan-Ransom.StopCrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Stealer.3174!tr
BitDefenderThetaGen:NN.ZexaF.34114.wu0@ayqxP5SG
AVGWin32:DropperX-gen [Drp]
Cybereasonmalicious.c0c6cf
PandaTrj/GdSda.A

How to remove Midie.105594?

Midie.105594 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment