Malware

Midie.73701 malicious file

Malware Removal

The Midie.73701 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.73701 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Polish
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself

How to determine Midie.73701?


File Info:

name: 2EC9D816BE6C65E549E8.mlw
path: /opt/CAPEv2/storage/binaries/a0810fc751019acd5ce4371db92d6588abc20247c87a119ebc0dd13fbd7a44b1
crc32: 4C056CE3
md5: 2ec9d816be6c65e549e82bc5450275e1
sha1: 7798b296eb5367a6d6a0e134a318e11cffb0fd29
sha256: a0810fc751019acd5ce4371db92d6588abc20247c87a119ebc0dd13fbd7a44b1
sha512: 56706142238333c824e1da8652395169d027673122db7b048e484db332bb9244b564fa9a4c8672d57620f7e9ea2aa89d0cc792c8abb8a7072c8be0b7aab889f9
ssdeep: 49152:UuXRmHksuXRmHwuXRmHRcuXRmH5uXRmHPuXRmHWmuXRmH1uXRmHTOgOYRtOtOzZL:Uu1sufuYcuyuIuIumu7YRtr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T157956B13A7D0991DE7E20431DD765BEC247AAD254F2DA8EF218C3DD969326D0A8E3703
sha3_384: 3faba4d7aea4932ee378fa8aa4f5b9b5ee0a182eebf638f342529c2c01f97987272544b4a0ebb093d49e8c7bdcb37a22
ep_bytes: 558bec6aff6890f5460068489f460064
timestamp: 2020-07-09 07:16:55

Version Info:

CompanyName: Nz Software
FileDescription: Ound Normalizer
FileVersion: 3.7.9.0
InternalName: Normalizer.exe
OriginalFilename: Normalizer.exe
ProductName: Ound Normalizer
ProductVersion: 3.7.9.0
Translation: 0x4090 0x04e4

Midie.73701 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Ekstak.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen9.22670
MicroWorld-eScanGen:Variant.Midie.73701
FireEyeGeneric.mg.2ec9d816be6c65e5
ALYacGen:Variant.Midie.73701
CylanceUnsafe
K7AntiVirusTrojan ( 0058214e1 )
BitDefenderGen:Variant.Midie.73701
K7GWTrojan ( 0058214e1 )
Cybereasonmalicious.6be6c6
CyrenW32/Kryptik.BZK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HHUB
TrendMicro-HouseCallTROJ_GEN.R002C0DKN21
Paloaltogeneric.ml
ClamAVWin.Packed.Adrozek-9811562-0
KasperskyHEUR:Trojan.Win32.Ekstak.vho
AlibabaTrojan:Win32/ICLoader.61159458
TencentWin32.Trojan.Ekstak.Hvtp
Ad-AwareGen:Variant.Midie.73701
SophosMal/Generic-R + Troj/Agent-BEQV
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DKN21
McAfee-GW-EditionBehavesLike.Win32.Emotet.th
EmsisoftGen:Variant.Midie.73701 (B)
IkarusPUA.ICLoader
AviraHEUR/AGEN.1142521
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASMalwS.30B4086
MicrosoftBrowserModifier:Win32/Adrozek
GridinsoftRansom.Win32.Gen.sa
GDataGen:Variant.Midie.73701
CynetMalicious (score: 100)
AhnLab-V3PUP/Win32.Bundler.R344239
Acronissuspicious
McAfeeGenericRXLI-VT!2EC9D816BE6C
VBA32BScope.Trojan.Ekstak
MalwarebytesAdware.DownloadAssistant
PandaTrj/GdSda.A
APEXMalicious
RisingTrojan.Kryptik!1.AA23 (CLASSIC)
YandexTrojan.Ekstak!1HV7F6Eai7c
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.GYQC!tr
AVGWin32:AdwareX-gen [Adw]
AvastWin32:AdwareX-gen [Adw]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Midie.73701?

Midie.73701 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment