Malware

About “Midie.105657” infection

Malware Removal

The Midie.105657 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.105657 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Icelandic
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Midie.105657?


File Info:

name: C411AE1E1020AE3ACC1C.mlw
path: /opt/CAPEv2/storage/binaries/1f24737e4ce33ccb3572b18d65a421709a38c3b239334a78bd231089e8684310
crc32: 8C037C5E
md5: c411ae1e1020ae3acc1c091ea4b8cc2f
sha1: 53238cfb05c01f9d533d29c2dcf81a2cb1537c8c
sha256: 1f24737e4ce33ccb3572b18d65a421709a38c3b239334a78bd231089e8684310
sha512: f150299f6287bdd4ea384e8049a7f346b9bf826831c1258025373bf41ea15c04026dfc652cc349e88517222380344ae4378655c42e173063e070d4bdcfa46dc3
ssdeep: 6144:MLq5crwpLUvKyHAdE7PJtewKTx3p8b7ITsqA:MLnjttht36t+7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F264E1D172B08973C7A2393048ACCBA49E7BBD62E530914B3774179E5FB21D14A2E376
sha3_384: 2ce3ef489f835d24eab575a4fee2cb0a7d68952fcb00b9304b5afe1e28a158b3e9d1b6458baba7817068476fb8cff2ae
ep_bytes: e8eb390000e978feffffcccccccccccc
timestamp: 2020-08-19 08:07:03

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 23.54.77.27
Translation: 0x0127 0x046a

Midie.105657 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Midie.105657
FireEyeGeneric.mg.c411ae1e1020ae3a
McAfeeGenericRXRC-YM!C411AE1E1020
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058bba51 )
K7GWTrojan ( 0058bba51 )
Cybereasonmalicious.b05c01
CyrenW32/Kryptik.FWV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNQQ
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderGen:Variant.Midie.105657
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Midie.105657
SophosML/PE-A + Mal/Agent-AWV
DrWebTrojan.PWS.Siggen3.8314
McAfee-GW-EditionBehavesLike.Win32.Trojan.fc
EmsisoftTrojan.Crypt (A)
IkarusTrojan-Ransom.StopCrypt
GDataWin32.Trojan.PSE.161Q3EQ
MAXmalware (ai score=88)
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Azorult.RM!MTB
CynetMalicious (score: 100)
AhnLab-V3CoinMiner/Win.Glupteba.R458154
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34084.uu0@aCsgmvcG
ALYacGen:Variant.Midie.105657
VBA32Malware-Cryptor.2LA.gen
MalwarebytesTrojan.MalPack.GS
RisingMalware.Heuristic!ET#96% (RDMK:cmRtazqTU8lF12+r62H7ZjjtOjCq)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Midie.105657?

Midie.105657 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment