Malware

What is “Midie.106854”?

Malware Removal

The Midie.106854 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.106854 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the Raccoon malware family
  • Collects information to fingerprint the system

How to determine Midie.106854?


File Info:

name: 7EFF373573C227D27E2C.mlw
path: /opt/CAPEv2/storage/binaries/abf12036bba125b107c3922a2af70012438100e77fe920603980d6a98ea37c2f
crc32: 71CEB198
md5: 7eff373573c227d27e2c70faea7b60f5
sha1: 584dd379a34f197c52ada24cf4024d5dce93d87f
sha256: abf12036bba125b107c3922a2af70012438100e77fe920603980d6a98ea37c2f
sha512: 019686ff93a94cf865f0c3f5b3143e64733e3e2d2c776853b266ef362b9ce791d36f062dc0c1b22e3f501f24415b29060658d36bc627a051e9246b21e348220c
ssdeep: 12288:X9zXx1aWtAOews9CMjZRlRNB0CimA19i8zAqLN:tNMWiUr6ZdNB0Co19i8kqLN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E6B402F47581D432C84A22B0152ADEE2157FFD21D8664AC3BBF86B5E7E63384191231F
sha3_384: d5734744390b91f7cd80c82d0dce97cff601672f312040ab05cb6ca7df2b666c9a9efb143907a24d89ba58d1bc3ff85c
ep_bytes: e896330000e979feffffb808b04600c3
timestamp: 2021-01-27 12:50:57

Version Info:

FileVersion: 21.29.110.69
InternationalName: bomgveoci.iwa
Copyright: Copyrighz (C) 2021, fudkorta
ProjectVersion: 1.10.74.57
Translations: 0x0121 0x03ca

Midie.106854 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.32103
MicroWorld-eScanGen:Variant.Midie.106854
FireEyeGeneric.mg.7eff373573c227d2
CAT-QuickHealTrojan.StopPMF.S26395282
McAfeePacked-GEE!7EFF373573C2
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058d5901 )
BitDefenderGen:Variant.Midie.106854
K7GWTrojan ( 0058d5901 )
Cybereasonmalicious.9a34f1
BitDefenderThetaGen:NN.ZexaF.34182.Gq0@aSPaoHce
CyrenW32/Qbot.FK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HOCC
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Ransom.Win32.Stop.gen
SophosMal/Generic-R + Mal/Agent-AWV
McAfee-GW-EditionBehavesLike.Win32.Emotet.hh
EmsisoftGen:Variant.Midie.106854 (B)
AviraTR/Crypt.ZPACK.shrzf
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASMalwS.351D5B5
MicrosoftRansom:Win32/StopCrypt.PAR!MTB
SUPERAntiSpywareTrojan.Agent/GenericKD
GDataWin32.Trojan.BSE.JQPBOX
AhnLab-V3Infostealer/Win.SmokeLoader.R467547
VBA32Trojan.Agent
ALYacGen:Variant.Midie.106854
MalwarebytesTrojan.MalPack
PandaTrj/GdSda.A
APEXMalicious
RisingRansom.Stop!8.10810 (TFE:dGZlOgVaVeCUya5mkA)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HOCG!tr
AVGWin32:CrypterX-gen [Trj]
AvastWin32:CrypterX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Midie.106854?

Midie.106854 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment