Categories: Malware

About “Midie.105641 (B)” infection

The Midie.105641 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.105641 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Ecuador)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location

How to determine Midie.105641 (B)?


File Info:

name: FDE0A8741FA772760974.mlwpath: /opt/CAPEv2/storage/binaries/cfba163df8952076490a69d3baf5ec7628698ccfc5d70f9b7898b1aad87d3757crc32: 78FBFF2Dmd5: fde0a8741fa772760974df3a8c6934b7sha1: fa9f618560a5f15e9b4c934ed40f095007c6821bsha256: cfba163df8952076490a69d3baf5ec7628698ccfc5d70f9b7898b1aad87d3757sha512: 45059cca9bc1cc7c56b8ad265ef7a5f332408c8dcfd4d555f8abdc83788a2b2b7cbb67e1802ad194bcdd1352adb2e750a0f2b8d59724047e8a34dc45591c0f78ssdeep: 3072:7kydcJyuEGaK02P8m62PN5UdbyfZLhhsZVggjcGkNIVqIz52:7my2a6Em6pdbyf6b7ITsqntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E704AEFA75F0C471C6A23A3488A09BD44E7BBC61DA70554B37B817AE2F723D05A25363sha3_384: 4ec5e1ccea0f84abe86121aafe47e0c8b9e5c1ead61d99fc1417a587158ab7944e45e56ff43e20d475034b087ecd87c5ep_bytes: e8a3370000e978feffffcccccccccccctimestamp: 2020-10-17 14:35:59

Version Info:

InternalName: bomgpiaruci.iwaCopyright: Copyrighz (C) 2021, fudkatProductVersion: 23.54.77.27Translation: 0x0127 0x046a

Midie.105641 (B) also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Convagent.3!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Midie.105641
FireEye Generic.mg.fde0a8741fa77276
ALYac Gen:Variant.Fragtor.49067
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7GW Hacktool ( 700007861 )
Cybereason malicious.560a5f
Arcabit Trojan.Midie.D19CA9
BitDefenderTheta Gen:NN.ZexaF.34084.lu0@aKymVNPG
Cyren W32/Kryptik.FWV.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNQP
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan.Win32.Agent.xaljgw
BitDefender Gen:Variant.Midie.105641
Ad-Aware Gen:Variant.Midie.105641
Sophos Mal/Generic-S + Mal/Agent-AWV
Comodo .UnclassifiedMalware@0
DrWeb Trojan.Siggen16.4239
Emsisoft Gen:Variant.Midie.105641 (B)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Kingsoft Win32.Troj.Agent.(kcloud)
Gridinsoft Ransom.Win32.Sabsik.sa
Microsoft Trojan:Win32/Sabsik.FL.B!ml
GData Win32.Trojan.BSE.R017XV
Cynet Malicious (score: 100)
AhnLab-V3 CoinMiner/Win.Glupteba.R457880
Acronis suspicious
McAfee RDN/Generic Exploit
MAX malware (ai score=81)
VBA32 Malware-Cryptor.2LA.gen
Malwarebytes Trojan.MalPack.GS
Rising Trojan.Generic@ML.94 (RDMK:IYCJrVXGjwcw6o++aqX9nA)
Fortinet W32/Kryptik.HNQP!tr
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Midie.105641 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago