Malware

Midie.105551 malicious file

Malware Removal

The Midie.105551 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.105551 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Oriya
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Midie.105551?


File Info:

name: D37668D81EDEDCDDC98A.mlw
path: /opt/CAPEv2/storage/binaries/b97794e5522653fe9154e1b7c0037eff5affc213a968bb70852f5ba685aa1ff9
crc32: 997A0BC6
md5: d37668d81ededcddc98a88f90d2fbee0
sha1: 473cf4c992061859dfae876d75a2ca12628511c4
sha256: b97794e5522653fe9154e1b7c0037eff5affc213a968bb70852f5ba685aa1ff9
sha512: b4953e116cb746f05d42ec153dc6b80817a4dfec29beff0f7b074430bb0f10c730cf475326853fa3ec1254eb9892a5114de0f84719517ce93ba06c28da6624fd
ssdeep: 6144:k/JLjNez0878kA5GzU03V7ce7awuzbgwu6Qigas:k/Jj877YGo0l7Ltunn5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AE44AE3176E9C571C2634F3084A09AE45E3FBC626A20506BE364679E2F72FAC55E131F
sha3_384: ca096c9100917a318cbc5bf0c02693a19110354d959791a0668041eec8f3c30f3e7cd570dc030abab1431956c8e83cc6
ep_bytes: e850440000e979feffffcccccccccccc
timestamp: 2021-02-13 03:23:40

Version Info:

InternalName: bomgpiaruci.iwa
Copyright: Copyrighz (C) 2021, fudkat
ProductVersion: 13.54.77.27
Translation: 0x0127 0x046a

Midie.105551 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Convagent.3!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen16.3447
MicroWorld-eScanGen:Variant.Midie.105551
ALYacGen:Variant.Midie.105551
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Kryptik.8ac873cc
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34084.pu0@aSjZnVSG
CyrenW32/Kryptik.EYC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNQD
TrendMicro-HouseCallTROJ_GEN.R002C0PLA21
Paloaltogeneric.ml
KasperskyHEUR:Exploit.Win32.Shellcode.gen
BitDefenderGen:Variant.Midie.105551
AvastWin32:CrypterX-gen [Trj]
TencentWin32.Trojan.Fragtor.Wqcs
Ad-AwareGen:Variant.Midie.105551
EmsisoftGen:Variant.Midie.105551 (B)
TrendMicroTROJ_GEN.R002C0PLA21
McAfee-GW-EditionBehavesLike.Win32.MultiPlug.dh
SentinelOneStatic AI – Malicious PE
FireEyeGeneric.mg.d37668d81ededcdd
SophosMal/Generic-S + Troj/Krypt-BO
IkarusTrojan-Ransom.StopCrypt
GDataWin32.Trojan.PSE.174FZTJ
Antiy-AVLTrojan/Generic.ASMalwS.34E8CA1
KingsoftWin32.Troj.Generic_a.a.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftRansom:Win32/StopCrypt.MVK!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R457508
Acronissuspicious
McAfeeLockbit-FSWW!D37668D81EDE
VBA32BScope.TrojanDropper.Convagent
MalwarebytesTrojan.MalPack.GS
APEXMalicious
RisingTrojan.Generic@ML.93 (RDMK:Q67WfhcLi20rkNVbruVbuQ)
YandexTrojan.Kryptik!gv1rHBbkqik
MAXmalware (ai score=82)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Lockbit.FSWW!tr
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.992061
PandaTrj/GdSda.A

How to remove Midie.105551?

Midie.105551 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment