Categories: Malware

Midie.106769 removal guide

The Midie.106769 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.106769 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Serbian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Queries information on disks, possibly for anti-virtualization
  • Attempts to restart the guest VM
  • Uses IOCTL_SCSI_PASS_THROUGH control codes to manipulate drive/MBR which may be indicative of a bootkit
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • Attempted to write directly to a physical drive

How to determine Midie.106769?


File Info:

name: EE26511359F68C4ED88C.mlwpath: /opt/CAPEv2/storage/binaries/853a760bf6cedc93f7e997f0c449cecdd85c15e4c809c05ffb9e9a215adc714acrc32: 8F8EDACEmd5: ee26511359f68c4ed88c15515e099812sha1: 2fbd131df62f87c27646f92c508de1e9459aebe2sha256: 853a760bf6cedc93f7e997f0c449cecdd85c15e4c809c05ffb9e9a215adc714asha512: 4785503ffe07b0c239ae423989a142762d722be44f343a38cc491d1287d1f23d02daf0474205c74a04a8f23d471a0a6cd3238603cd6ea556c8c5939b471cb90bssdeep: 12288:ouS0bzZF/huqNug35EIVzB5Hj2TKrdih0hpcIF1fRlCGoIkP+a:3b7hXNx+IV7C/0jca1XCGofNtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F2D402317581C432C89A2E71152BCFA19A7E7C3409A5550737A82B7EBF313E16A6B31Fsha3_384: 9e1d87f72d09941021952093fbd749320bc96a42567cc2989efb94d4c0742a6f8c96e6bdac16b33e3d9f19675da842cfep_bytes: e80c500000e979feffff832544f14800timestamp: 2021-05-25 08:19:40

Version Info:

FileVersion: 21.29.120.69InternationalName: bomgvioci.iwaCopyright: Copyrighz (C) 2021, fudkortaProjectVersion: 1.10.70.57Translations: 0x0121 0x03ca

Midie.106769 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.SmartFortress.lEDV
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
McAfee Packed-GEE!EE26511359F6
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.3677638
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 003e58dd1 )
Alibaba Packed:Application/Obfuscated.4ab4114a
K7GW Trojan ( 0058d5cd1 )
CrowdStrike win/malicious_confidence_100% (W)
Cyren W32/Qbot.FK.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HOBF
APEX Malicious
Avast Win32:AceCrypter-B [Cryp]
ClamAV Win.Malware.Generic-9936948-0
Kaspersky HEUR:Trojan-Ransom.Win32.Stop.gen
BitDefender Gen:Variant.Midie.106769
MicroWorld-eScan Gen:Variant.Midie.106769
Rising Ransom.Stop!8.10810 (CLOUD)
Ad-Aware Gen:Variant.Midie.106769
Sophos ML/PE-A + Mal/Agent-AWV
TrendMicro TROJ_GEN.R002C0PAK22
McAfee-GW-Edition BehavesLike.Win32.SoftPulse.jc
FireEye Generic.mg.ee26511359f68c4e
Emsisoft Trojan.Crypt (A)
SentinelOne Static AI – Malicious PE
Webroot W32.ConvaGent
Avira TR/Crypt.Agent.iswlg
Antiy-AVL Trojan/Generic.ASMalwS.350FD7D
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft Ransom:Win32/StopCrypt.PAQ!MTB
Arcabit Trojan.Midie.D1A111
SUPERAntiSpyware Trojan.Agent/Generic
ZoneAlarm HEUR:Trojan-Ransom.Win32.Stop.gen
GData Win32.Trojan.BSE.12FNXDY
AhnLab-V3 Packed/Win.GEE.R466702
Acronis suspicious
VBA32 BScope.Trojan.Convagent
ALYac Gen:Variant.Midie.106769
MAX malware (ai score=80)
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall TROJ_GEN.R002C0PAK22
Tencent Win32.Trojan.Stop.Alik
Yandex Trojan.Kryptik!d2ZHroblOqA
Ikarus Trojan-Ransom.StopCrypt
MaxSecure Trojan.Malware.74290195.susgen
Fortinet W32/Kryptik.HOCG!tr
BitDefenderTheta Gen:NN.ZexaF.34212.Lq0@amgIwbnG
AVG Win32:AceCrypter-B [Cryp]
Cybereason malicious.df62f8

How to remove Midie.106769?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago