Categories: Malware

Midie.106340 removal

The Midie.106340 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.106340 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Argentina)
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Midie.106340?


File Info:

name: A41EAE79C25F453343A6.mlwpath: /opt/CAPEv2/storage/binaries/544d02cdb3f8c17a552ab10e6427fca4c397353797f4905b75b8a7bc4b7941fdcrc32: 669BA253md5: a41eae79c25f453343a6c5e2b6f4d4d0sha1: 1ba026070a8fe7d3c55a2fda8d58dcdd9679371asha256: 544d02cdb3f8c17a552ab10e6427fca4c397353797f4905b75b8a7bc4b7941fdsha512: cf1ae5664415cc1a2411a953a243464f27b8790bc0741cced2943df3a69beef5dc5b38b4e5e75b73ab2556752b84854ab4e6d38c92f833a7938dbd930c901824ssdeep: 3072:SRtnqLoK8HW/flaVOEXAgxpCSTUxxhJo18iGp9aWrxpzbgqruJ3fed:ytnqLoGnlzKxgDxsmp9auzbgwuJ2type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18854CF3075D8C872C4A306714964CBE56E3E78321A6483473B65176E7F30FACAAE635Esha3_384: 0d6e2b905cbd3d0538bf3bd13e0313230ef00f51205c299e8d67b8e6ab21cf329a50e1011a9e14019ad238514f7b3d9dep_bytes: e8cc4d0000e979feffffcccccccccccctimestamp: 2020-07-18 15:49:49

Version Info:

InternationalName: bomgvioci.iwaCopyright: Copyrighz (C) 2021, fudkortProjectVersion: 3.14.70.17Translation: 0x0129 0x0794

Midie.106340 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Malicious.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Midie.106340
FireEye Generic.mg.a41eae79c25f4533
ALYac Gen:Variant.Midie.106340
Cylance Unsafe
VIPRE Gen:Variant.Midie.106340
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058ccca1 )
Alibaba Backdoor:Win32/Mokes.4864d310
K7GW Trojan ( 0058ccca1 )
CrowdStrike win/malicious_confidence_100% (W)
Cyren W32/Kryptik.GAO.gen!Eldorado
Symantec Packed.Generic.525
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Kryptik.HNYD
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Mikey-9917879-0
Kaspersky Backdoor.Win32.Mokes.aojp
BitDefender Gen:Variant.Midie.106340
NANO-Antivirus Trojan.Win32.MalwareCrypter.jqaecv
Avast Win32:AceCrypter-B [Cryp]
Tencent Trojan-ransom.Win32.Stop.16000284
Ad-Aware Gen:Variant.Midie.106340
Emsisoft Trojan.Crypt (A)
DrWeb Trojan.Siggen16.29575
Zillya Trojan.Kryptik.Win32.3676485
McAfee-GW-Edition Packed-GDT!A41EAE79C25F
Trapmine suspicious.low.ml.score
Sophos Mal/Generic-R + Mal/Agent-AWV
SentinelOne Static AI – Suspicious PE
GData Win32.Trojan.BSE.16VOW5Z
Jiangmin Trojan.Agent.dube
Avira HEUR/AGEN.1242374
Antiy-AVL Trojan/Generic.ASMalwS.50E8
ZoneAlarm Backdoor.Win32.Mokes.aojp
Microsoft Ransom:Win32/StopCrypt.PAL!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.MalPE.R463375
Acronis suspicious
McAfee Packed-GDT!A41EAE79C25F
MAX malware (ai score=87)
VBA32 BScope.Trojan.Convagent
Malwarebytes Trojan.MalPack.GS
Rising Trojan.Generic@AI.89 (RDMK:nY7ZY6v4aVHSKOvMDH/Yow)
Yandex Trojan.Kryptik!Wll+PNKON7U
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenericKDZ.6DF1!tr
BitDefenderTheta Gen:NN.ZexaF.34806.sqW@a4r8yySe
AVG Win32:AceCrypter-B [Cryp]
Cybereason malicious.70a8fe
Panda Trj/GdSda.A

How to remove Midie.106340?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago