Categories: Malware

Midie.69475 removal guide

The Midie.69475 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.69475 virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • CAPE detected the shellcode get eip malware family
  • Binary file triggered YARA rule
  • Attempts to modify proxy settings
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Midie.69475?


File Info:

name: A0277BD20CFCCA9530A5.mlwpath: /opt/CAPEv2/storage/binaries/192aa3a56759245eb49502a5e9ccbdcc6d91bc7e1a4f8da3a67f3a60bfdbd05ecrc32: 49B3AF1Amd5: a0277bd20cfcca9530a5d27ca5a9d555sha1: 8cb9e863e31e150e948590da308ee904a0ad8149sha256: 192aa3a56759245eb49502a5e9ccbdcc6d91bc7e1a4f8da3a67f3a60bfdbd05esha512: 2a46f07bce24c4debba1d33a0aa2c239272fb9dc9e1b4004e51f3f2a71e1dbfad51d51c2daccba120f90451259f2e565b241edc02b83d350c30893d6ce31f59essdeep: 384:Uc6CCYprJai6Ft+f5Q75Q+4wTzJldd1m5aRdYmiVHXbib5:Uc6haJantEg5Qm9thamEHC5type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T14F13F5786ED52A76E37BCA76CAF541C6F935B0227D069C0D40DB43840C23F96EDA1A1Esha3_384: 2187904ce164bef86a53ac5b2e38ca31f1359cd054e640f51a609fcfdd5ce1c92a17845d0ee0ff649e3e8c245fac8912ep_bytes: 558becb83c200000e873030000535657timestamp: 2013-09-09 15:31:47

Version Info:

0: [No Data]

Midie.69475 also known as:

Bkav W32.AIDetectMalware
AVG Win32:Downloader-WID [Trj]
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Midie.69475
CAT-QuickHeal Trojan.Downloader.S29021503
Skyhigh BehavesLike.Win32.Generic.pz
McAfee Downloader-FBVZ!A0277BD20CFC
Malwarebytes Generic.Malware.AI.DDS
Zillya Downloader.Small.Win32.147023
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0052964f1 )
K7GW Trojan ( 0052964f1 )
CrowdStrike win/malicious_confidence_100% (D)
Baidu Win32.Trojan-Downloader.Waski.k
VirIT Trojan.Win32.Upatre.BE
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/TrojanDownloader.Small.PRL
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Downloader.Upatre-9943108-0
Kaspersky HEUR:Trojan.Win32.Bublik.gen
BitDefender Gen:Variant.Midie.69475
NANO-Antivirus Trojan.Win32.DownLoad3.cjerhf
Avast Win32:Downloader-WID [Trj]
Sophos Troj/Upatre-YW
F-Secure Trojan.TR/Crypt.XPACK.Gen
DrWeb Trojan.DownLoader45.3848
VIPRE Gen:Variant.Midie.69475
Trapmine malicious.high.ml.score
FireEye Generic.mg.a0277bd20cfcca95
Emsisoft Gen:Variant.Midie.69475 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.acusk
Varist W32/SmallTrojan.CQ.gen!Eldorado
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=85)
Antiy-AVL Virus/Win32.Expiro.imp
Kingsoft malware.kb.b.1000
Microsoft Trojan:Win32/Guildma!atmnm
Arcabit Trojan.Midie.D10F63
ZoneAlarm HEUR:Trojan.Win32.Bublik.gen
GData Win32.Trojan-Downloader.Upatre.BJ
Google Detected
AhnLab-V3 Trojan/Win.Upatre.R477664
Acronis suspicious
VBA32 Trojan.Download
Cylance unsafe
Panda Trj/Genetic.gen
Rising Downloader.Agent!1.DEF6 (CLASSIC)
Yandex Trojan.GenAsa!xjw/xZS1BKE
Ikarus Trojan-Spy.Zbot
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Tiny.NIV!tr
BitDefenderTheta Gen:NN.ZexaF.36802.cmZ@aKatfRo
Cybereason malicious.20cfcc
DeepInstinct MALICIOUS
alibabacloud Trojan:Win/Upatre.BA

How to remove Midie.69475?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago