Malware

About “Midie.106400” infection

Malware Removal

The Midie.106400 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.106400 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Syriac
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Midie.106400?


File Info:

name: EEF2CD06693C50494C08.mlw
path: /opt/CAPEv2/storage/binaries/904ee8689f2ebad91eda611b4dc831076af8ca848a0e3758b03e21f1f05ffb26
crc32: CF5BAEE2
md5: eef2cd06693c50494c08d9bb4d7c4227
sha1: 0d9dfc5711029a127a221f519cb1d50ded0e3a28
sha256: 904ee8689f2ebad91eda611b4dc831076af8ca848a0e3758b03e21f1f05ffb26
sha512: 7777abddcd9fcd54bb79851062bf142e2a24a9f8af31263d3136d66a896b3ef1b8cff6920084b243e8e46f14aa9c9099f9f305b786d3867622db879c8e257a08
ssdeep: 3072:GLpgU3cbGKFKKM3w7wrBWZt32oNPG5rMDglWrxpzbgqru:GL6U3KN3wrBWZtZG5rMDKuzbgwu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FA449E3136EAC072CCA715358851CEA05A7BF8315A64A9873754176E6F30FCC8BE639E
sha3_384: 987c4758bde92c9b0144c6e40bb2ecdeb30d67eefa1c5319709a757606abab3c9d067d3c548cae76da020e371b549442
ep_bytes: e8ba580000e978feffffcccccccccccc
timestamp: 2021-01-16 16:06:01

Version Info:

InternationalName: bomgvioci.iwa
Copyright: Copyrighz (C) 2021, fudkort
ProjectVersion: 3.10.70.17
Translation: 0x0129 0x0794

Midie.106400 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Stop.j!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Midie.106400
FireEyeGeneric.mg.eef2cd06693c5049
CAT-QuickHealTrojan.IgenericPMF.S26103249
ALYacGen:Variant.Midie.106400
CylanceUnsafe
VIPREGen:Variant.Midie.106400
SangforTrojan.Win32.Save.a
K7AntiVirusRansomware ( 0053d5971 )
AlibabaTrojan:Win32/Azorult.47148051
K7GWTrojan ( 0058d1b01 )
CyrenW32/Qbot.FK.gen!Eldorado
SymantecTrojan Horse
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HNYT
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Generic-9935605-0
KasperskyHEUR:Exploit.Win32.Shellcode.gen
BitDefenderGen:Variant.Midie.106400
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:AceCrypter-B [Cryp]
RisingTrojan.Kryptik!1.DB29 (CLASSIC)
Ad-AwareGen:Variant.Midie.106400
SophosML/PE-A + Mal/Agent-AWV
ComodoMalware@#3rxyj24u3n0a9
DrWebTrojan.PWS.Stealer.26952
ZillyaTrojan.Kryptik.Win32.3668689
TrendMicroRansom_Stop.R002C0PAC22
McAfee-GW-EditionBehavesLike.Win32.Lockbit.dm
Trapminesuspicious.low.ml.score
EmsisoftTrojan.Crypt (A)
GDataWin32.Trojan.BSE.16VOW5Z
JiangminTrojan.Stop.ctr
WebrootW32.Trojan.Gen
AviraTR/Crypt.Agent.ejubo
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.69C9
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Midie.D19FA0
MicrosoftRansom:Win32/StopCrypt.PAM!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R464473
Acronissuspicious
McAfeeGenericRXAA-AA!EEF2CD06693C
VBA32BScope.TrojanSpy.Stealer
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallRansom_Stop.R002C0PAC22
TencentTrojan-ransom.Win32.Stop.16000284
YandexTrojan.Kryptik!1oNrkw+U5z8
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.74290195.susgen
FortinetW32/GenericKDZ.6DF1!tr
BitDefenderThetaGen:NN.ZexaF.34806.qqW@auhZHdbG
AVGWin32:AceCrypter-B [Cryp]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Midie.106400?

Midie.106400 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment