Categories: Malware

Midie.107232 (file analysis)

The Midie.107232 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.107232 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Installs an hook procedure to monitor for mouse events
  • Detects Sandboxie through the presence of a library
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Performs a large number of encryption calls using the same key possibly indicative of ransomware file encryption behavior
  • Attempts to identify installed analysis tools by a known file location
  • Detects the presence of Wine emulator via registry key
  • Detects VirtualBox through the presence of a device
  • Detects VMware through the presence of a device
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings
  • Checks for a known DeepFreeze Frozen State Mutex
  • Attempts to disable browser security warnings
  • Harvests cookies for information gathering
  • Harvests credentials from local FTP client softwares
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Collects information to fingerprint the system

How to determine Midie.107232?


File Info:

name: F7FB92A71B96FC9F62D7.mlwpath: /opt/CAPEv2/storage/binaries/f491e474b4814e810eb37ce342ce524c41fed60c25cca6600eb5a2c2456ba9c1crc32: 001781EDmd5: f7fb92a71b96fc9f62d73bee797e8b13sha1: f42615ad3c15ece12efa114b058add6bc7b28e94sha256: f491e474b4814e810eb37ce342ce524c41fed60c25cca6600eb5a2c2456ba9c1sha512: d0333d31a9613879d4d69c7fab48bdf86dd469e7f76275c02b66f5a4d72b9b678a8fddeb6288468d03d9ad8b24cbaaba8b1d04884e16725af65c5111e20f0c31ssdeep: 6144:IyqunFBXpakMNttkT5OZPnxIHrZZ5oo7Albde8S9RkJGgKqKOeg9WZxM:Iyvn7XYTNtt2OZSrZ9Ae8S9R8lK/Oeg0type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10074BE08E4A09FB5C8C327FD8988DDBF14096D543DA0D296BADC3A6D39B4D8075E7386sha3_384: 28ff099cbd973be28aab27edbea71d0366e861c2e2bbac00c0266148a6dc8b7fbe7cb0843f90710a0748b6c6b21785d7ep_bytes: e8d93b0000e989feffffc701a0624100timestamp: 2013-04-10 15:39:12

Version Info:

CompanyName: Intway SolutionsFileDescription: SQLite Compatibility Assistant User InterfaceFileVersion: 5.2.4.1InternalName: scompuiLegalCopyright: Copyright (C) 2006-2012 - Intway SolutionsOriginalFilename: scompuiProductName: SQLite Compatibility Assistant User InterfaceProductVersion: 5.2.4.1Translation: 0x1009 0x04b0

Midie.107232 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Zbot.mbi2
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Midie.107232
FireEye Generic.mg.f7fb92a71b96fc9f
CAT-QuickHeal Trojanpws.Zbot.26902
McAfee Ransom-FBOP!F7FB92A71B96
Cylance Unsafe
VIPRE Trojan.Win32.Reveton.b!ag (v)
Sangfor Trojan.Win32.Kryptik.AYWC
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:Win32/Bulta.28b8c6c1
K7GW Trojan ( 0055dd191 )
K7AntiVirus Trojan ( 0055dd191 )
BitDefenderTheta Gen:NN.ZexaF.34212.vq0@aWvqAxpk
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.AYWC
TrendMicro-HouseCall TSPY_ZBOT.SML0
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Midie.107232
NANO-Antivirus Trojan.Win32.Qbot.cxeuux
APEX Malicious
Tencent Malware.Win32.Gencirc.114be23b
Ad-Aware Gen:Variant.Midie.107232
Sophos Mal/Generic-R + Mal/EncPk-AKK
Comodo Malware@#2e6erqvk658g
DrWeb BackDoor.Qbot.185
Zillya Trojan.Kryptik.Win32.880277
TrendMicro TSPY_ZBOT.SML0
McAfee-GW-Edition BehavesLike.Win32.Dropper.fc
Emsisoft Gen:Variant.Midie.107232 (B)
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Midie.107232
Jiangmin TrojanSpy.Zbot.dafc
Webroot W32.Rogue.Gen
Avira TR/Crypt.XPACK.Gen7
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.A70C30
Microsoft Trojan:Win32/Zbot.SIBD16!MTB
AhnLab-V3 Spyware/Win32.Zbot.C405667
Acronis suspicious
VBA32 TrojanSpy.Zbot
ALYac Gen:Variant.Midie.107232
Avast Win32:LockScreen-VZ [Trj]
Rising Trojan.Kryptik!8.8 (CLOUD)
Yandex Trojan.GenAsa!TsZVQYA9134
Ikarus Trojan-Ransom.Foreign
Fortinet W32/Zbot.AAO!tr
AVG Win32:LockScreen-VZ [Trj]
Cybereason malicious.71b96f
Panda Trj/Genetic.gen

How to remove Midie.107232?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago