Malware

Midie.103659 (B) malicious file

Malware Removal

The Midie.103659 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.103659 (B) virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Slovenian
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Checks for the presence of known windows from debuggers and forensic tools
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

g-localdevice.biz
forwardstorage.biz
blairwitch.top
mywdeb08.top
truzen.info
iplogger.org

How to determine Midie.103659 (B)?


File Info:

crc32: F7F50D9B
md5: 3db7aa3b3db33cc193da46022a86d712
name: 3DB7AA3B3DB33CC193DA46022A86D712.mlw
sha1: c41bfa6c0098ba01231828818f94d232a78b2d08
sha256: 964dfa57bf67859f2d1a5ff77a5c77d8f7e48ae05e36fe8347dcec89afcc42b4
sha512: d1120ef12b671b6431dff0d842a6bc9cc5488851bbb1b6b5587517624206f95cb81a7861c01f23062a10d057dbf8e0432e4d311a58d985d79a371a76f11b44ab
ssdeep: 6144:cVfHWyUAiIullJA9XOhddweVtD8QcZaxwVf:MfWXAR+IQ14/Z
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: bomgpiaruci.iwa
ProductVersion: 15.54.17.21
Copyright: Copyrighz (C) 2021, fudkagat
Translation: 0x0184 0x046a

Midie.103659 (B) also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00589d2d1 )
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader43.65008
CynetMalicious (score: 100)
ALYacGen:Variant.Jaik.49293
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 00589d2d1 )
Cybereasonmalicious.c0098b
CyrenW32/Kryptik.FOQ.gen!Eldorado
SymantecPacked.Generic.528
ESET-NOD32a variant of Win32/Kryptik.HNHX
APEXMalicious
AvastFileRepMalware
ClamAVWin.Packed.Fragtor-9908420-0
KasperskyHEUR:Backdoor.Win32.Agent.pef
BitDefenderGen:Variant.Midie.103659
MicroWorld-eScanGen:Variant.Midie.103659
Ad-AwareGen:Variant.Midie.103659
SophosML/PE-A
BitDefenderThetaGen:NN.ZexaF.34266.rq0@am1dVSik
McAfee-GW-EditionBehavesLike.Win32.Lockbit.dc
FireEyeGeneric.mg.3db7aa3b3db33cc1
EmsisoftGen:Variant.Midie.103659 (B)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Midie.103659
AhnLab-V3CoinMiner/Win.Glupteba.R450080
Acronissuspicious
McAfeeLockbit-FSWW!3DB7AA3B3DB3
MAXmalware (ai score=87)
VBA32Malware-Cryptor.2LA.gen
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/GdSda.A
RisingMalware.Heuristic!ET#96% (RDMK:cmRtazqUZAl+++PA4w/BANTNltT7)
IkarusTrojan-Ransom.StopCrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.FOQ!tr
AVGFileRepMalware

How to remove Midie.103659 (B)?

Midie.103659 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment