Malware

Should I remove “Midie.106692”?

Malware Removal

The Midie.106692 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.106692 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Serbian
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Midie.106692?


File Info:

name: DAFE855CFF843D1015F5.mlw
path: /opt/CAPEv2/storage/binaries/0c2c3a00a3b69acdf3422d6fc7ac8c3bb297d09d3c9f1f0fd05e08c3d32ca66f
crc32: DAF211B9
md5: dafe855cff843d1015f5f39130289496
sha1: 9c36c76a8ffd99a4d2ac0f1ebeca954c8fb0d2a4
sha256: 0c2c3a00a3b69acdf3422d6fc7ac8c3bb297d09d3c9f1f0fd05e08c3d32ca66f
sha512: 098bff2d629dd5dfd65048999d9fa89e081b37a315c2912eda868391b3bb415f172216f6ee657254567959d72262706302ea2595aeb9ac71b62df4580f87203f
ssdeep: 3072:6EaxPrx+L4PxXeNv+LVyEQPNVN8KiP4A54yIwrFM/h3:RaxTx+L4P1eN8VyvFVNPiPu8rF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B6449E317590C473C09725318829CFB05ABEB8315B6D9A43F3A82B6ABF713F0666525F
sha3_384: b8e6be65ea29016a0e45410a53c1729e0c3e801acfa35853aba24b25ba48518d88f70932bc078ecfea5961a4ec9ac371
ep_bytes: e897660000e978feffffcccccccccccc
timestamp: 2021-01-24 15:26:31

Version Info:

FileVersion: 21.29.120.69
InternationalName: bomgvioci.iwa
Copyright: Copyrighz (C) 2021, fudkorta
ProjectVersion: 1.10.70.57
Translation: 0x0129 0x07b2

Midie.106692 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Midie.106692
FireEyeGeneric.mg.dafe855cff843d10
CAT-QuickHealTrojan.ConvagentPMF.S26280103
McAfeePacked-GEE!DAFE855CFF84
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGen:Variant.Midie.106692
K7GWTrojan ( 0058d3e91 )
K7AntiVirusTrojan ( 0058d3e91 )
CyrenW32/Qbot.FK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HOAW
APEXMalicious
AvastWin32:AceCrypter-B [Cryp]
ClamAVWin.Trojan.Generic-9935605-0
KasperskyHEUR:Trojan-Ransom.Win32.Stop.gen
RisingMalware.Heuristic!ET#96% (RDMK:cmRtazrzgS4EQXfvBbraL1M9oBBW)
SophosMal/Generic-S + Mal/Agent-AWV
DrWebTrojan.DownLoader44.34915
TrendMicroRansom_StopCrypt.R011C0DB322
McAfee-GW-EditionPacked-GEE!DAFE855CFF84
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Stop.ctn
MicrosoftRansom:Win32/StopCrypt.PAQ!MTB
ZoneAlarmHEUR:Trojan-Ransom.Win32.Stop.gen
GDataWin32.Trojan.BSE.12FNXDY
CynetMalicious (score: 100)
AhnLab-V3Packed/Win.GEE.R466166
BitDefenderThetaGen:NN.ZexaF.34182.qq0@aagieTbG
ALYacGen:Variant.Midie.106692
MAXmalware (ai score=84)
VBA32BScope.TrojanSpy.Stealer
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_StopCrypt.R011C0DB322
TencentWin32.Trojan.Stop.Wvus
eGambitUnsafe.AI_Score_97%
FortinetW32/GenKryptik.ERHN!tr
AVGWin32:AceCrypter-B [Cryp]
MaxSecureTrojan.Malware.300983.susgen

How to remove Midie.106692?

Midie.106692 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment