Malware

Midie.107442 (file analysis)

Malware Removal

The Midie.107442 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.107442 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Finnish
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • CAPE detected the STOP malware family
  • Attempts to modify proxy settings

How to determine Midie.107442?


File Info:

name: 08EC36DD8C1696EC1579.mlw
path: /opt/CAPEv2/storage/binaries/7caf5f58ffd22ba961245d5d870246d15b8dd8c9cca0b16e76e8bace5a5a994d
crc32: 2318468C
md5: 08ec36dd8c1696ec1579a37240b630c8
sha1: e073f07850c700fc160242edd84ba186e0593517
sha256: 7caf5f58ffd22ba961245d5d870246d15b8dd8c9cca0b16e76e8bace5a5a994d
sha512: 88abf1ebbd60ed47f8fb851135f46a805a45e37f399ce9f9e107c7ecb9d1b4ff52d8a90d89f379509a81ef2dca4c18ecdc5be5ec0504c6ed877212104db56da6
ssdeep: 12288:wyHC8xDdixSku7fIKiKP88i0qJd5Krzn8OiUrfZxBWX4PDKZI87bpxjKA:wuC6LkCIDHg8bUZ9DKh7bpxj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F70512113A51D473C89A2D705128CAF159BBB9311E6086DBF734BB9F1F313E1A6BA342
sha3_384: b2202cce66e21bb399ed652c94f3bdeb455dfabd75ae2d8989fd2f66672053ca9324030b850b56429b7ab9f2ff8cf9fa
ep_bytes: e8c25d0000e979feffff8bff51c70158
timestamp: 2021-01-10 05:04:15

Version Info:

FileVersion: 21.79.11.69
InternationalName: pomgveoci.iwe
Copyright: Copyrighz (C) 2021, fudkorta
ProjectVersion: 1.10.70.57
Translations: 0x0127 0x010e

Midie.107442 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.83405
FireEyeGeneric.mg.08ec36dd8c1696ec
McAfeePacked-GDT!08EC36DD8C16
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0053d5971 )
K7GWTrojan ( 0058bc0d1 )
Cybereasonmalicious.850c70
BitDefenderThetaGen:NN.ZexaF.34182.Yq0@amF8USnK
SymantecPacked.Generic.525
ESET-NOD32a variant of Win32/Kryptik.HOGN
KasperskyHEUR:Trojan-Ransom.Win32.Stop.gen
BitDefenderTrojan.GenericKDZ.83405
AvastWin32:CrypterX-gen [Trj]
EmsisoftTrojan.GenericKDZ.83405 (B)
McAfee-GW-EditionBehavesLike.Win32.Drixed.cc
SophosML/PE-A + Mal/Agent-AWV
IkarusTrojan.Win32.Crypt
AviraTR/Kryptik.zdipa
MicrosoftRansom:Win32/StopCrypt.MK!MTB
GDataTrojan.GenericKDZ.83405
CynetMalicious (score: 100)
AhnLab-V3Infostealer/Win.SmokeLoader.R470641
ALYacGen:Variant.Midie.107442
MAXmalware (ai score=84)
MalwarebytesTrojan.MalPack.GS
APEXMalicious
RisingMalware.Heuristic!ET#91% (RDMK:cmRtazqD2Eb5SGhrKCgvXH2zJQYl)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.ERHN!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Midie.107442?

Midie.107442 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment