Malware

Midie.105496 (file analysis)

Malware Removal

The Midie.105496 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.105496 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Oriya
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Accessed credential storage registry keys
  • Collects information to fingerprint the system

How to determine Midie.105496?


File Info:

name: DA078074430268C11EF3.mlw
path: /opt/CAPEv2/storage/binaries/c1828d40275064c2b37d11b3fc8e2efc87122320bc1d99ac3f18342722cb69fa
crc32: 5EE96ADE
md5: da078074430268c11ef3fef4df74e018
sha1: e2a4c556113a9c9371d30cd1cc4c1ab34605f0a9
sha256: c1828d40275064c2b37d11b3fc8e2efc87122320bc1d99ac3f18342722cb69fa
sha512: 9f11f226fcdc9cb1111edceda3ef605fbcb3e6fe196d2402e9e4c14d32a2b64c3e17108658113428eae64c56d335a2f1b1d6a243121050e0428092fe65fe3f64
ssdeep: 98304:RTMxSp1Y6NgM4LIgqeiAQxyXk1qpeqfWdR10jvScAa/wTubMFfEQ:dMxn6Ng1MgqeieXkMpe2KR20owTubMFP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12916333322D9827DDDA79E3291259BA0183F7C41A394B185E1A4EBEC5F32B5C14E731E
sha3_384: d5feff74d331bd5971a83ba98a910d9202174ffd31b4fba0df8c37f1cbf17174855a0a2b636851f6b2143518bbe7dfdf
ep_bytes: e884340000e979feffffcccccccccccc
timestamp: 2020-08-15 18:41:07

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 13.54.77.27
Translation: 0x0127 0x046a

Midie.105496 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Agent.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Midie.105496
FireEyeGeneric.mg.da078074430268c1
ALYacGen:Variant.Midie.105496
CylanceUnsafe
K7AntiVirusRiskware ( 00584baa1 )
AlibabaTrojan:Win32/Lockbit.63115b04
K7GWRiskware ( 00584baa1 )
CyrenW32/Kryptik.FWV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32WinGo/RanumBot.AL
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Zenpak.gen
BitDefenderGen:Variant.Midie.105496
Ad-AwareGen:Variant.Midie.105496
SophosTroj/Krypt-BO
DrWebTrojan.Siggen16.2474
McAfee-GW-EditionBehavesLike.Win32.Lockbit.wc
EmsisoftGen:Variant.Midie.105496 (B)
Paloaltogeneric.ml
JiangminExploit.ShellCode.fwj
Antiy-AVLTrojan/Generic.ASMalwS.34E7873
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Midie.105496
AhnLab-V3Trojan/Win.MalPE.R457381
McAfeeLockbit-FSWW!DA0780744302
MAXmalware (ai score=85)
VBA32BScope.TrojanDropper.Convagent
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTROJ_GEN.R002H0CL821
RisingTrojan.Generic@ML.82 (RDML:BfqbBzsfVv4ROgJx08z9FQ)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Lockbit.FSWW!tr
BitDefenderThetaGen:NN.ZexaF.34084.@B0@aWHbPAQG
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Midie.105496?

Midie.105496 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment