Malware

Midie.106309 removal instruction

Malware Removal

The Midie.106309 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.106309 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Maori
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Midie.106309?


File Info:

name: 596B4AF2EAC15E9AE8B8.mlw
path: /opt/CAPEv2/storage/binaries/dfbe0e387c128efe64890bc5715ffcafe3159a9a540be7aab3124b10a882ce31
crc32: 5FF69315
md5: 596b4af2eac15e9ae8b85a147576cbeb
sha1: 5f5d6a5ee8138ea3a694dc7bb09cfe5e4991cbbf
sha256: dfbe0e387c128efe64890bc5715ffcafe3159a9a540be7aab3124b10a882ce31
sha512: deff05c0fbd65100b8df9fb60195e3de0d3bea054166353a56c1a0682b35872225e5ba3f682b8a9a84a9fb1a30b9a0406c009123290cb081e0f428941017ce05
ssdeep: 6144:e4LpQdAaI+6kH5zhj2gsuQbmbRYI8yHM98N:e4NQdA1+POAbRYI8yI8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F594F111FAE0E032D9A349754831C6A45F7BBA025674904B3B9D2FEE6F337E04A36356
sha3_384: 708adc21e8667ffbb2175538e5329123cc7ace379bdebdf0aa6b60a2048b9c0bab2c4b2f1b67a6d5734b3f049077a265
ep_bytes: e8f1300000e979feffffe83700000086
timestamp: 2021-03-14 03:51:34

Version Info:

InternationalName: bomgvioci.iwa
Copyright: Copyrighz (C) 2021, fudkort
ProjectVersion: 3.14.70.27
Translation: 0x0129 0x0794

Midie.106309 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Stop.j!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Midie.106309
FireEyeGeneric.mg.596b4af2eac15e9a
McAfeeGenericRXAA-AA!596B4AF2EAC1
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058cc3f1 )
AlibabaRansom:Win32/Kryptik.0638bc7d
K7GWTrojan ( 0058cc3f1 )
Cybereasonmalicious.ee8138
CyrenW32/Kryptik.FWV.gen!Eldorado
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.HNXX
APEXMalicious
ClamAVWin.Dropper.Tofsee-9919472-0
KasperskyHEUR:Trojan-Ransom.Win32.Stop.gen
BitDefenderGen:Variant.Midie.106309
AvastWin32:CrypterX-gen [Trj]
TencentWin32.Trojan.Stop.Swlf
Ad-AwareGen:Variant.Midie.106309
EmsisoftGen:Variant.Midie.106309 (B)
DrWebTrojan.Siggen16.28547
TrendMicroRansom_Stop.R002C0PAA22
McAfee-GW-EditionBehavesLike.Win32.Packed.gm
SophosMal/Generic-R + Mal/Agent-AWV
IkarusTrojan.Win32.Crypt
GDataWin32.Trojan.BSE.D5WJT
JiangminTrojan.Stop.cso
AviraTR/AD.GenSHCode.qeogp
GridinsoftRansom.Win32.STOP.sa
MicrosoftTrojan:Win32/Raccoon.DG!MTB
CynetMalicious (score: 100)
AhnLab-V3Packed/Win.GEE.R463322
Acronissuspicious
VBA32BScope.Trojan.Convagent
ALYacGen:Variant.Midie.106309
MAXmalware (ai score=84)
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallRansom_Stop.R002C0PAA22
RisingRansom.Stop!8.10810 (CLOUD)
SentinelOneStatic AI – Malicious PE
FortinetW32/GenKryptik.ERHN!tr
BitDefenderThetaGen:NN.ZexaF.34114.zuW@aGNdBDaK
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Midie.106309?

Midie.106309 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment