Categories: Malware

Midie.105344 information

The Midie.105344 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.105344 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Macedonian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • CAPE detected the CryptBot malware family
  • Attempts to identify installed AV products by installation directory
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Uses suspicious command line tools or Windows utilities

How to determine Midie.105344?


File Info:

name: 19815CC97A9879FA2E0F.mlwpath: /opt/CAPEv2/storage/binaries/7a901e5b42a62e6416dba2cd60ab2cda57501e7bb0f057db4956784216bd6977crc32: 75EF74F7md5: 19815cc97a9879fa2e0f9cd5bdc62b61sha1: c4ecacecc69c03ece4bdf760811e595eaef63e71sha256: 7a901e5b42a62e6416dba2cd60ab2cda57501e7bb0f057db4956784216bd6977sha512: c8058b817884ab1749bc92bb7a8857c3aa497d6fead56ae387de2b2d9bceeb6c2250e45a2c2c65ba8b546a28ba22d7508a2fbedef1318424927ee6c820e69f94ssdeep: 6144:TBPq5mOuVrDf1E3am+vSJfpSL1vO3LzSQyLSuWoN:TBPIuVf1EB+vSJRSJO3L2QyLx7Ntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11F84CE2172D0C033C09664768D25CBB55EBAB4701BA66ACBBBD85FBC5F243D1A73530Asha3_384: e6f60b26659da45ec0729d8caad890b38f47053a264d0976905b0e8116fd74f32406a59f4936c03547dcb458fc056638ep_bytes: e8bf890000e978feffff8bff558bec83timestamp: 2020-11-11 01:25:55

Version Info:

FileVers: 65.51.36.16ProductVersa: 7.0.25.71InternalName: eatemasLegalCopyrighd: JdfglsdffaTranslations: 0x0169 0x0300

Midie.105344 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.SelfDel.4!c
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader44.11409
MicroWorld-eScan Gen:Variant.Midie.105344
FireEye Generic.mg.19815cc97a9879fa
ALYac Gen:Variant.Midie.105344
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058b7581 )
K7GW Trojan ( 0058b7581 )
Cybereason malicious.cc69c0
BitDefenderTheta Gen:NN.ZexaF.34062.yq0@aCUcBGgG
Cyren W32/Kryptik.FXB.gen!Eldorado
Symantec Packed.Generic.620
ESET-NOD32 a variant of Win32/Kryptik.HNOO
TrendMicro-HouseCall TROJ_GEN.R002H0CL621
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.SelfDel.gen
BitDefender Gen:Variant.Midie.105344
Avast Win32:CrypterX-gen [Trj]
Ad-Aware Gen:Variant.Midie.105344
Emsisoft Trojan.Crypt (A)
McAfee-GW-Edition BehavesLike.Win32.Emotet.fc
Sophos Mal/Generic-S + Troj/Krypt-BO
Ikarus Win32.Outbreak
GData Gen:Variant.Midie.105344
Avira TR/AD.GenSteal.qzqip
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Gridinsoft Malware.Win32.GenericMC.cc
Microsoft Trojan:Win32/Azorult.RM!MTB
Cynet Malicious (score: 100)
AhnLab-V3 CoinMiner/Win.Glupteba.R456355
Acronis suspicious
McAfee Packed-GBE!19815CC97A98
MAX malware (ai score=88)
VBA32 TrojanRansom.LockbitCrypt
Malwarebytes Trojan.MalPack.GS
APEX Malicious
Rising Trojan.Kryptik!1.DAF8 (CLASSIC)
Yandex Trojan.Kryptik!QCt6lbWXmy0
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HNOL!tr
AVG Win32:CrypterX-gen [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Midie.105344?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago