Malware

About “Midie.106003” infection

Malware Removal

The Midie.106003 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.106003 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Hungarian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Midie.106003?


File Info:

name: 1B5AC95D5802A0813F49.mlw
path: /opt/CAPEv2/storage/binaries/05d21f14624c0db062aa7eee007340e8df4e0924da61a64188faf7589ade6c15
crc32: 10802E29
md5: 1b5ac95d5802a0813f49addb20161ebd
sha1: 66460a2b7e83dc385fa624381d9a18944ef86462
sha256: 05d21f14624c0db062aa7eee007340e8df4e0924da61a64188faf7589ade6c15
sha512: c72d3e5b8256ab40b471f842cb61843d4b9c915da529fe35a9ad6f2a5d31a04a4769e78bedec6fe78fbb70cd47a3105465b3cfd40b033182854b536bebf0054a
ssdeep: 1536:ydqGLmof05gPS/WKDuTuzoOfSRbEo5PaI2UUBdvZnRl0wOfedD:yRLvf0j/1uqzDUR5iI2UUnN4Jfed
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FA64BF21BEACC337D1E3C6B5557DB2A24E3E7C516A6481CF7A98265F1F306828D31316
sha3_384: 817c36c35fe05a1e2ee930a25f883a8c1df996abcc832a99fbc94b1115f4dd7ff28581257085fa411d965bd0a72281b1
ep_bytes: e881280000e979feffff8bff558bec8b
timestamp: 2021-01-27 20:28:57

Version Info:

InternationalName: bomgvioci.iwa
Copyright: Copyrighz (C) 2021, fudkort
ProjectVersion: 3.14.72.77
Translation: 0x0129 0x07bc

Midie.106003 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Midie.106003
CAT-QuickHealTrojan.Multi
McAfeeLockbit-FSWW!1B5AC95D5802
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaBackdoor:Win32/Mokes.307ab5a0
K7GWRiskware ( 0040eff71 )
CyrenW32/Kryptik.FWV.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNUN
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.Lockbit-9917808-0
KasperskyBackdoor.Win32.Mokes.aohf
BitDefenderGen:Variant.Midie.106003
NANO-AntivirusTrojan.Win32.Kryptik.jjsdur
AvastWin32:CrypterX-gen [Trj]
SophosMal/Generic-S + Mal/Agent-AWV
DrWebTrojan.Siggen16.16385
TrendMicroTrojan.Win32.SMOKELOADER.YXBLYZ
McAfee-GW-EditionBehavesLike.Win32.Generic.fz
EmsisoftGen:Variant.Midie.106003 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Midie.106003
JiangminBackdoor.Mokes.eyh
AviraTR/Crypt.Agent.cfaqb
KingsoftWin32.Hack.Mokes.Ao.(kcloud)
GridinsoftRansom.Win32.STOP.sa
ArcabitTrojan.Midie.D19E13
MicrosoftRansom:Win32/StopCrypt.SL!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.FSWW.R460591
Acronissuspicious
MAXmalware (ai score=81)
MalwarebytesTrojan.MalPack
TrendMicro-HouseCallTrojan.Win32.SMOKELOADER.YXBLYZ
RisingTrojan.Generic@ML.90 (RDMK:xIcaBUPMltl+Fs4+PT1mcA)
FortinetW32/GenKryptik.ERHN!tr
BitDefenderThetaGen:NN.ZexaF.34114.tuW@aOwmKPcK
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Midie.106003?

Midie.106003 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment