Malware

Midie.69475 removal guide

Malware Removal

The Midie.69475 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.69475 virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the shellcode get eip malware family
  • Binary file triggered YARA rule
  • Attempts to modify proxy settings
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Midie.69475?


File Info:

name: A0277BD20CFCCA9530A5.mlw
path: /opt/CAPEv2/storage/binaries/192aa3a56759245eb49502a5e9ccbdcc6d91bc7e1a4f8da3a67f3a60bfdbd05e
crc32: 49B3AF1A
md5: a0277bd20cfcca9530a5d27ca5a9d555
sha1: 8cb9e863e31e150e948590da308ee904a0ad8149
sha256: 192aa3a56759245eb49502a5e9ccbdcc6d91bc7e1a4f8da3a67f3a60bfdbd05e
sha512: 2a46f07bce24c4debba1d33a0aa2c239272fb9dc9e1b4004e51f3f2a71e1dbfad51d51c2daccba120f90451259f2e565b241edc02b83d350c30893d6ce31f59e
ssdeep: 384:Uc6CCYprJai6Ft+f5Q75Q+4wTzJldd1m5aRdYmiVHXbib5:Uc6haJantEg5Qm9thamEHC5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14F13F5786ED52A76E37BCA76CAF541C6F935B0227D069C0D40DB43840C23F96EDA1A1E
sha3_384: 2187904ce164bef86a53ac5b2e38ca31f1359cd054e640f51a609fcfdd5ce1c92a17845d0ee0ff649e3e8c245fac8912
ep_bytes: 558becb83c200000e873030000535657
timestamp: 2013-09-09 15:31:47

Version Info:

0: [No Data]

Midie.69475 also known as:

BkavW32.AIDetectMalware
AVGWin32:Downloader-WID [Trj]
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Midie.69475
CAT-QuickHealTrojan.Downloader.S29021503
SkyhighBehavesLike.Win32.Generic.pz
McAfeeDownloader-FBVZ!A0277BD20CFC
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDownloader.Small.Win32.147023
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0052964f1 )
K7GWTrojan ( 0052964f1 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduWin32.Trojan-Downloader.Waski.k
VirITTrojan.Win32.Upatre.BE
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.Small.PRL
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Downloader.Upatre-9943108-0
KasperskyHEUR:Trojan.Win32.Bublik.gen
BitDefenderGen:Variant.Midie.69475
NANO-AntivirusTrojan.Win32.DownLoad3.cjerhf
AvastWin32:Downloader-WID [Trj]
SophosTroj/Upatre-YW
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.DownLoader45.3848
VIPREGen:Variant.Midie.69475
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.a0277bd20cfcca95
EmsisoftGen:Variant.Midie.69475 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.acusk
VaristW32/SmallTrojan.CQ.gen!Eldorado
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=85)
Antiy-AVLVirus/Win32.Expiro.imp
Kingsoftmalware.kb.b.1000
MicrosoftTrojan:Win32/Guildma!atmnm
ArcabitTrojan.Midie.D10F63
ZoneAlarmHEUR:Trojan.Win32.Bublik.gen
GDataWin32.Trojan-Downloader.Upatre.BJ
GoogleDetected
AhnLab-V3Trojan/Win.Upatre.R477664
Acronissuspicious
VBA32Trojan.Download
Cylanceunsafe
PandaTrj/Genetic.gen
RisingDownloader.Agent!1.DEF6 (CLASSIC)
YandexTrojan.GenAsa!xjw/xZS1BKE
IkarusTrojan-Spy.Zbot
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Tiny.NIV!tr
BitDefenderThetaGen:NN.ZexaF.36802.cmZ@aKatfRo
Cybereasonmalicious.20cfcc
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Upatre.BA

How to remove Midie.69475?

Midie.69475 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment