Categories: Malware

Midie.73701 malicious file

The Midie.73701 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.73701 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Polish
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself

How to determine Midie.73701?


File Info:

name: 2EC9D816BE6C65E549E8.mlwpath: /opt/CAPEv2/storage/binaries/a0810fc751019acd5ce4371db92d6588abc20247c87a119ebc0dd13fbd7a44b1crc32: 4C056CE3md5: 2ec9d816be6c65e549e82bc5450275e1sha1: 7798b296eb5367a6d6a0e134a318e11cffb0fd29sha256: a0810fc751019acd5ce4371db92d6588abc20247c87a119ebc0dd13fbd7a44b1sha512: 56706142238333c824e1da8652395169d027673122db7b048e484db332bb9244b564fa9a4c8672d57620f7e9ea2aa89d0cc792c8abb8a7072c8be0b7aab889f9ssdeep: 49152:UuXRmHksuXRmHwuXRmHRcuXRmH5uXRmHPuXRmHWmuXRmH1uXRmHTOgOYRtOtOzZL:Uu1sufuYcuyuIuIumu7YRtrtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T157956B13A7D0991DE7E20431DD765BEC247AAD254F2DA8EF218C3DD969326D0A8E3703sha3_384: 3faba4d7aea4932ee378fa8aa4f5b9b5ee0a182eebf638f342529c2c01f97987272544b4a0ebb093d49e8c7bdcb37a22ep_bytes: 558bec6aff6890f5460068489f460064timestamp: 2020-07-09 07:16:55

Version Info:

CompanyName: Nz SoftwareFileDescription: Ound NormalizerFileVersion: 3.7.9.0InternalName: Normalizer.exeOriginalFilename: Normalizer.exeProductName: Ound NormalizerProductVersion: 3.7.9.0Translation: 0x4090 0x04e4

Midie.73701 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Ekstak.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Siggen9.22670
MicroWorld-eScan Gen:Variant.Midie.73701
FireEye Generic.mg.2ec9d816be6c65e5
ALYac Gen:Variant.Midie.73701
Cylance Unsafe
K7AntiVirus Trojan ( 0058214e1 )
BitDefender Gen:Variant.Midie.73701
K7GW Trojan ( 0058214e1 )
Cybereason malicious.6be6c6
Cyren W32/Kryptik.BZK.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HHUB
TrendMicro-HouseCall TROJ_GEN.R002C0DKN21
Paloalto generic.ml
ClamAV Win.Packed.Adrozek-9811562-0
Kaspersky HEUR:Trojan.Win32.Ekstak.vho
Alibaba Trojan:Win32/ICLoader.61159458
Tencent Win32.Trojan.Ekstak.Hvtp
Ad-Aware Gen:Variant.Midie.73701
Sophos Mal/Generic-R + Troj/Agent-BEQV
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0DKN21
McAfee-GW-Edition BehavesLike.Win32.Emotet.th
Emsisoft Gen:Variant.Midie.73701 (B)
Ikarus PUA.ICLoader
Avira HEUR/AGEN.1142521
MAX malware (ai score=83)
Antiy-AVL Trojan/Generic.ASMalwS.30B4086
Microsoft BrowserModifier:Win32/Adrozek
Gridinsoft Ransom.Win32.Gen.sa
GData Gen:Variant.Midie.73701
Cynet Malicious (score: 100)
AhnLab-V3 PUP/Win32.Bundler.R344239
Acronis suspicious
McAfee GenericRXLI-VT!2EC9D816BE6C
VBA32 BScope.Trojan.Ekstak
Malwarebytes Adware.DownloadAssistant
Panda Trj/GdSda.A
APEX Malicious
Rising Trojan.Kryptik!1.AA23 (CLASSIC)
Yandex Trojan.Ekstak!1HV7F6Eai7c
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/CoinMiner.GYQC!tr
AVG Win32:AdwareX-gen [Adw]
Avast Win32:AdwareX-gen [Adw]
CrowdStrike win/malicious_confidence_100% (W)

How to remove Midie.73701?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago