Categories: Malware

What is “Midie.105551 (B)”?

The Midie.105551 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.105551 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Oriya
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify desktop wallpaper
  • Behavioural detection: Transacted Hollowing
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself

How to determine Midie.105551 (B)?


File Info:

name: B6CA400223CE2A2591D6.mlwpath: /opt/CAPEv2/storage/binaries/1dabb9dcaf0ecd3e3f830cf592e16fca7e95f0596a236fc7880c4008d4c1d3c8crc32: 6B0C3CADmd5: b6ca400223ce2a2591d6ddd93b3eae6fsha1: faf24cc6e260b5ea460d8dfc7985b07e29227897sha256: 1dabb9dcaf0ecd3e3f830cf592e16fca7e95f0596a236fc7880c4008d4c1d3c8sha512: 574150c9a0dc00c3f7a1a5d1502e11c8661ac4dce1697323993d4f5904f9111442b949e7a0a4b61901d7df5b02268c99aefc7a97ba7a5f03f962edcd40508e6cssdeep: 12288:VAKRqMo6Q19fC2KDQgxQMqPm2G3Dz1Al/daXov4zwHCgl79r0hJx8eOeWUUnunn5:mrr6QrSDQEqPm2G31aMaigQ3W3w5type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A6E4023276FAD833D6E31D70583187E40D3BBCA19525A116A6A4F79E2F72B4C4AE130Dsha3_384: 52730e52ff2c5192df4c52c5719cc3fbe75a16e77012f1a030d9141bb28cba877f6ca0458f5045df0c0eeb24a5f4677bep_bytes: e850440000e979feffffcccccccccccctimestamp: 2021-04-14 00:02:33

Version Info:

InternalName: bomgpiaruci.iwaCopyright: Copyrighz (C) 2021, fudkatProductVersion: 13.54.77.27Translation: 0x0127 0x046a

Midie.105551 (B) also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.MulDrop19.14018
MicroWorld-eScan Gen:Variant.Midie.105551
FireEye Generic.mg.b6ca400223ce2a25
McAfee Lockbit-FSWW!B6CA400223CE
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058ba8f1 )
K7GW Hacktool ( 700007861 )
Cybereason malicious.6e260b
BitDefenderTheta Gen:NN.ZexaF.34084.Ru0@aSGF7uIG
Cyren W32/Kryptik.FWV.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNQD
Paloalto generic.ml
Kaspersky HEUR:Trojan-Dropper.Win32.Scrop.gen
BitDefender Gen:Variant.Midie.105551
Avast Win32:CrypterX-gen [Trj]
Ad-Aware Gen:Variant.Midie.105551
Sophos ML/PE-A + Troj/Krypt-BO
McAfee-GW-Edition BehavesLike.Win32.VBobfus.jc
Emsisoft Gen:Variant.Midie.105551 (B)
Ikarus Trojan-Ransom.StopCrypt
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft Ransom:Win32/StopCrypt.MVK!MTB
GData Win32.Trojan.PSE.174FZTJ
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.MalPE.R457508
Acronis suspicious
VBA32 BScope.TrojanDropper.Convagent
ALYac Gen:Variant.Midie.105551
MAX malware (ai score=80)
Malwarebytes Trojan.MalPack.GS
APEX Malicious
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_77%
Fortinet W32/Lockbit.FSWW!tr
AVG Win32:CrypterX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)
MaxSecure Trojan.Malware.300983.susgen

How to remove Midie.105551 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

How to remove “MSIL/Kryptik.AEKB”?

The MSIL/Kryptik.AEKB is considered dangerous by lots of security experts. When this infection is active,…

40 mins ago

Should I remove “Trojan.Ransom.Loki.GDM”?

The Trojan.Ransom.Loki.GDM is considered dangerous by lots of security experts. When this infection is active,…

46 mins ago

Generic.Dacic.94CCEEA9.A.B50509BB removal

The Generic.Dacic.94CCEEA9.A.B50509BB is considered dangerous by lots of security experts. When this infection is active,…

46 mins ago

Lazy.503930 removal

The Lazy.503930 is considered dangerous by lots of security experts. When this infection is active,…

50 mins ago

Zusy.546247 (file analysis)

The Zusy.546247 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

About “Trojan:Win32/AgentTesla!rfn” infection

The Trojan:Win32/AgentTesla!rfn is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago