Malware

Should I remove “Midie.69475 (B)”?

Malware Removal

The Midie.69475 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.69475 (B) virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the shellcode get eip malware family
  • Binary file triggered YARA rule
  • Attempts to modify proxy settings
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Midie.69475 (B)?


File Info:

name: B2D664DA11893BED43DC.mlw
path: /opt/CAPEv2/storage/binaries/871f41285e47bb7fb820d28ba77cda2b185d69350c30d9722b1cceb453dd0c7f
crc32: E89026E1
md5: b2d664da11893bed43dc568e6d597709
sha1: 4dff7feaca71eefd46dfc143afb6c39e417a2810
sha256: 871f41285e47bb7fb820d28ba77cda2b185d69350c30d9722b1cceb453dd0c7f
sha512: c965bee380432703dda0ab868250f1be237ce80945ca7501e46ca254e4db51c88d8e76f7d0522d7c4a1f20e017b9c2901dc9fe6e829f7a9ccec572b0446bf8d3
ssdeep: 384:Uc6CCYprJai6Ft+f5Q75Q+4wTzJldd1m5ahkBQXhRUyF:Uc6haJantEg5Qm9tRmQXku
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BD1306786ED52A76F37BCA76C9F541C6F934B4227D06980D40DB43840C23F96EEA1A1E
sha3_384: 244393a2a9f47a759cc295d913db9bfe4059d05adc8183363c404cf895498a1ecfc26252f27eb6bdbe7194eae02f8211
ep_bytes: 558becb83c200000e873030000535657
timestamp: 2013-09-09 15:31:47

Version Info:

0: [No Data]

Midie.69475 (B) also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Midie.69475
CAT-QuickHealTrojan.Downloader.S29021503
SkyhighBehavesLike.Win32.Generic.pz
McAfeeDownloader-FBVZ!B2D664DA1189
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDownloader.Small.Win32.147023
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0052964f1 )
K7GWTrojan ( 0052964f1 )
Cybereasonmalicious.a11893
BaiduWin32.Trojan-Downloader.Waski.k
VirITTrojan.Win32.Upatre.BE
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/TrojanDownloader.Small.PRL
APEXMalicious
ClamAVWin.Downloader.Upatre-9943108-0
KasperskyHEUR:Trojan.Win32.Bublik.gen
BitDefenderGen:Variant.Midie.69475
NANO-AntivirusTrojan.Win32.DownLoad3.cjerhf
AvastWin32:Downloader-WID [Trj]
TencentTrojan.Win32.Delf.wc
EmsisoftGen:Variant.Midie.69475 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.DownLoader45.3848
VIPREGen:Variant.Midie.69475
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.b2d664da11893bed
SophosTroj/Upatre-YW
IkarusTrojan-Spy.Zbot
JiangminTrojan.Generic.acusk
GoogleDetected
AviraTR/Crypt.XPACK.Gen
VaristW32/SmallTrojan.CQ.gen!Eldorado
Antiy-AVLVirus/Win32.Expiro.imp
Kingsoftmalware.kb.b.1000
MicrosoftTrojan:Win32/Guildma!atmnm
ArcabitTrojan.Midie.D10F63
ZoneAlarmHEUR:Trojan.Win32.Bublik.gen
GDataWin32.Trojan-Downloader.Upatre.BJ
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Upatre.R477664
Acronissuspicious
VBA32Trojan.Download
ALYacGen:Variant.Midie.69475
MAXmalware (ai score=84)
Cylanceunsafe
PandaTrj/Genetic.gen
RisingDownloader.Agent!1.DEF6 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Tiny.NIV!tr
BitDefenderThetaGen:NN.ZexaF.36802.cmZ@aKatfRo
AVGWin32:Downloader-WID [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Midie.69475 (B)?

Midie.69475 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment