Malware

Midie.74193 (B) removal tips

Malware Removal

The Midie.74193 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.74193 (B) virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs

How to determine Midie.74193 (B)?


File Info:

crc32: 936F5872
md5: 442b8747311b0363c15147098d670328
name: 442B8747311B0363C15147098D670328.mlw
sha1: bfcf0d85cdbb7d6087356c83c4ee0f1db6ea0537
sha256: c3eaf3180313976a0fcfb0704ac8d9f9a87634e2142affca9c2b2587d22ec62e
sha512: c7bb0c8c39075f49264d142cf4b782c4582a19c2625a0855dc47227cdd0dfae396ac43f9264388bcc27f5961a7d3d32b3840c19f0bb14c42770c949fecbaa474
ssdeep: 12288:9gJEhJtB8vEhmsMo2TQBoT+foa5FelX92xambQE38FK5VlcBG5Ga0sCmse3n+KH:9gJHEhC13T+Aa7HPIvc1OEyAFVF1x
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x7248x6743x6240x6709 (C) 2020
InternalName: 20200801
FileVersion: 1, 0, 0, 1
CompanyName:
LegalTrademarks:
ProductName: 20200801 x5e94x7528x7a0bx5e8f
ProductVersion: 1, 0, 0, 1
FileDescription: 20200801 Microsoft x57fax7840x7c7bx5e94x7528x7a0bx5e8f
OriginalFilename: 20200801.EXE
Translation: 0x0804 0x04b0

Midie.74193 (B) also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Midie.74193
FireEyeGen:Variant.Midie.74193
McAfeeGenericRXLP-SB!442B8747311B
CylanceUnsafe
K7AntiVirusTrojan ( 00569c7c1 )
K7GWTrojan ( 00569c7c1 )
Cybereasonmalicious.7311b0
BaiduWin32.Trojan.Farfli.bc
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
KasperskyHEUR:Trojan-Dropper.Win32.Generic
BitDefenderGen:Variant.Midie.74193
Ad-AwareGen:Variant.Midie.74193
EmsisoftGen:Variant.Midie.74193 (B)
F-SecureHeuristic.HEUR/AGEN.1136969
DrWebTrojan.PWS.Stealer.29066
McAfee-GW-EditionGenericRXLP-SB!442B8747311B
SophosML/PE-A
GDataGen:Variant.Midie.74193
JiangminTrojanDropper.Generic.dus
AviraHEUR/AGEN.1136969
MAXmalware (ai score=84)
Antiy-AVLTrojan[Spy]/Win32.Socelars
GridinsoftTrojan.Win32.Agent.oa!s1
ArcabitTrojan.Midie.D121D1
ZoneAlarmHEUR:Trojan-Dropper.Win32.Generic
MicrosoftTrojan:Win32/CryptInject!ml
CynetMalicious (score: 85)
VBA32Trojan.Caynamer
ALYacGen:Variant.Midie.74193
MalwarebytesSpyware.Socelars
ESET-NOD32Win32/Spy.Socelars.AD
RisingTrojan.Ymacco!8.11BE1 (TFE:5:Q7fYWXXQvHD)
YandexTrojanSpy.Socelars!r9sofD2tikA
IkarusTrojan-Spy.Agent
eGambitUnsafe.AI_Score_100%
FortinetW32/Agent.PVDK!tr
AVGWin32:TrojanX-gen [Trj]
PandaTrj/GdSda.A

How to remove Midie.74193 (B)?

Midie.74193 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment