Malware

Midie.106769 removal guide

Malware Removal

The Midie.106769 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.106769 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Serbian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Queries information on disks, possibly for anti-virtualization
  • Attempts to restart the guest VM
  • Uses IOCTL_SCSI_PASS_THROUGH control codes to manipulate drive/MBR which may be indicative of a bootkit
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • Attempted to write directly to a physical drive

How to determine Midie.106769?


File Info:

name: EE26511359F68C4ED88C.mlw
path: /opt/CAPEv2/storage/binaries/853a760bf6cedc93f7e997f0c449cecdd85c15e4c809c05ffb9e9a215adc714a
crc32: 8F8EDACE
md5: ee26511359f68c4ed88c15515e099812
sha1: 2fbd131df62f87c27646f92c508de1e9459aebe2
sha256: 853a760bf6cedc93f7e997f0c449cecdd85c15e4c809c05ffb9e9a215adc714a
sha512: 4785503ffe07b0c239ae423989a142762d722be44f343a38cc491d1287d1f23d02daf0474205c74a04a8f23d471a0a6cd3238603cd6ea556c8c5939b471cb90b
ssdeep: 12288:ouS0bzZF/huqNug35EIVzB5Hj2TKrdih0hpcIF1fRlCGoIkP+a:3b7hXNx+IV7C/0jca1XCGofN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F2D402317581C432C89A2E71152BCFA19A7E7C3409A5550737A82B7EBF313E16A6B31F
sha3_384: 9e1d87f72d09941021952093fbd749320bc96a42567cc2989efb94d4c0742a6f8c96e6bdac16b33e3d9f19675da842cf
ep_bytes: e80c500000e979feffff832544f14800
timestamp: 2021-05-25 08:19:40

Version Info:

FileVersion: 21.29.120.69
InternationalName: bomgvioci.iwa
Copyright: Copyrighz (C) 2021, fudkorta
ProjectVersion: 1.10.70.57
Translations: 0x0121 0x03ca

Midie.106769 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.SmartFortress.lEDV
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
McAfeePacked-GEE!EE26511359F6
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.3677638
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 003e58dd1 )
AlibabaPacked:Application/Obfuscated.4ab4114a
K7GWTrojan ( 0058d5cd1 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Qbot.FK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HOBF
APEXMalicious
AvastWin32:AceCrypter-B [Cryp]
ClamAVWin.Malware.Generic-9936948-0
KasperskyHEUR:Trojan-Ransom.Win32.Stop.gen
BitDefenderGen:Variant.Midie.106769
MicroWorld-eScanGen:Variant.Midie.106769
RisingRansom.Stop!8.10810 (CLOUD)
Ad-AwareGen:Variant.Midie.106769
SophosML/PE-A + Mal/Agent-AWV
TrendMicroTROJ_GEN.R002C0PAK22
McAfee-GW-EditionBehavesLike.Win32.SoftPulse.jc
FireEyeGeneric.mg.ee26511359f68c4e
EmsisoftTrojan.Crypt (A)
SentinelOneStatic AI – Malicious PE
WebrootW32.ConvaGent
AviraTR/Crypt.Agent.iswlg
Antiy-AVLTrojan/Generic.ASMalwS.350FD7D
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftRansom:Win32/StopCrypt.PAQ!MTB
ArcabitTrojan.Midie.D1A111
SUPERAntiSpywareTrojan.Agent/Generic
ZoneAlarmHEUR:Trojan-Ransom.Win32.Stop.gen
GDataWin32.Trojan.BSE.12FNXDY
AhnLab-V3Packed/Win.GEE.R466702
Acronissuspicious
VBA32BScope.Trojan.Convagent
ALYacGen:Variant.Midie.106769
MAXmalware (ai score=80)
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTROJ_GEN.R002C0PAK22
TencentWin32.Trojan.Stop.Alik
YandexTrojan.Kryptik!d2ZHroblOqA
IkarusTrojan-Ransom.StopCrypt
MaxSecureTrojan.Malware.74290195.susgen
FortinetW32/Kryptik.HOCG!tr
BitDefenderThetaGen:NN.ZexaF.34212.Lq0@amgIwbnG
AVGWin32:AceCrypter-B [Cryp]
Cybereasonmalicious.df62f8

How to remove Midie.106769?

Midie.106769 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment