Malware

What is “Midie.106359”?

Malware Removal

The Midie.106359 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.106359 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Argentina)
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Midie.106359?


File Info:

name: 2F0E529846C4B4E04683.mlw
path: /opt/CAPEv2/storage/binaries/b0dbacc2aedf3cffb0375881c472ae7f6641056e4b3e6713e6f7310490110a1d
crc32: 014F5CB3
md5: 2f0e529846c4b4e046835bf78d41b90e
sha1: 1cccb822eebf54f33c848ce11e7dec83b2c373b8
sha256: b0dbacc2aedf3cffb0375881c472ae7f6641056e4b3e6713e6f7310490110a1d
sha512: e9b40ca59b5b15ba65b078afc2d607108a9e2e88fcce2ed897ceb5ccf6c787dd0e2b94ccaf74d304dc4ff5cef49e6715e73ceb48fcb4deb648a136bb6a407099
ssdeep: 3072:sbCtLFpktA7Q1ZsdSRJd1Vs6o37Uk0WrxpzbgqruJnfed:wCtLF/7Q+UrVNqsuzbgwuJG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13154BE3135B8C472C6B307B14824CAE45A39F8392754C56B7758E76E2E70E8C86E636E
sha3_384: 8d1780a9b2b088de05c117706bc7b3b2eb478a51a0f245b87480b6c359f6cc6eab0a1caf06ed22ea6fc6230781237df8
ep_bytes: e82a5c0000e979feffffcccccccccccc
timestamp: 2020-08-18 12:22:26

Version Info:

InternationalName: bomgvioci.iwa
Copyright: Copyrighz (C) 2021, fudkort
ProjectVersion: 3.10.70.17
Translation: 0x0129 0x0794

Midie.106359 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Stop.j!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.GenericRI.S26298295
McAfeeGenericRXAA-AA!2F0E529846C4
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3676644
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0053d5971 )
AlibabaRansom:Win32/StopCrypt.66bce80c
K7GWTrojan ( 0058cd341 )
Cybereasonmalicious.2eebf5
CyrenW32/Qbot.FK.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Kryptik.HNYI
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Mikey-9917879-0
KasperskyHEUR:Trojan-Ransom.Win32.Stop.gen
BitDefenderGen:Variant.Midie.106359
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
MicroWorld-eScanGen:Variant.Midie.106359
TencentWin32.Trojan.Stop.Hrpm
EmsisoftTrojan.Crypt (A)
DrWebTrojan.Siggen16.30516
TrendMicroRansom_Stop.R002C0DAC22
McAfee-GW-EditionBehavesLike.Win32.Generic.dm
FireEyeGeneric.mg.2f0e529846c4b4e0
SophosML/PE-A + Mal/Agent-AWV
IkarusTrojan.Win32.Crypt
JiangminExploit.ShellCode.gfi
WebrootW32.Malware.Gen
AviraTR/Crypt.Agent.mzssy
MAXmalware (ai score=80)
Antiy-AVLTrojan/Generic.ASMalwS.35063C9
MicrosoftRansom:Win32/StopCrypt.PAL!MTB
ViRobotTrojan.Win32.Z.Win.299008.B
GDataWin32.Trojan.BSE.16VOW5Z
AhnLab-V3Trojan/Win.MalPE.R463520
VBA32BScope.Trojan.Convagent
ALYacGen:Variant.Midie.106359
MalwarebytesTrojan.MalPack
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_Stop.R002C0DAC22
RisingTrojan.Kryptik!1.DB29 (CLOUD)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.ERHN!tr
BitDefenderThetaGen:NN.ZexaF.34182.sqW@aeyW1qU
AVGWin32:AceCrypter-B [Cryp]
AvastWin32:AceCrypter-B [Cryp]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Midie.106359?

Midie.106359 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment