Malware

Midie.73712 (B) removal tips

Malware Removal

The Midie.73712 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.73712 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Midie.73712 (B)?


File Info:

name: 772066307D912FC71353.mlw
path: /opt/CAPEv2/storage/binaries/5e809fcc6c63eea063f0b1fac4ef9dfde402cb07e336c415a417f70cccba637c
crc32: EFF08D89
md5: 772066307d912fc71353affdf03c7cc4
sha1: 375ce71746e9c84c9207a3f03152a1b6143156f2
sha256: 5e809fcc6c63eea063f0b1fac4ef9dfde402cb07e336c415a417f70cccba637c
sha512: 9d3ab8e6e776c512cc5193e04397c7f668543d103d0a9f8d44ff1a4bb65f060d28bfbd63d8354d288671ca4fa4db1f0fe3237176ac98b2b912376c95517f1baa
ssdeep: 6144:9pOMg1DifkpJFhSpe/+Ij7NweeJEKlJ85eg/0ISDhfq:9pOMgRisJXKIj3e6Rvd/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T180242F54B38099BBF4B08DFAA7A50353009C5D38A9C57213F3C99B1A7579CE682707EB
sha3_384: 4d43d43b0ee576031b8b649cb7bf4bc048b1dc1fa37f256b6e89948772efa9874ce555e1d685d9ccfd587f6f0c0382cc
ep_bytes: 68d03d4000e8f0ffffff000000000000
timestamp: 2011-03-04 03:50:08

Version Info:

Translation: 0x0409 0x04b0
ProductName: FDxcfiSvcrmOivsYUo
FileVersion: 9.97
ProductVersion: 9.97
InternalName: AMLyLTUZ
OriginalFilename: AMLyLTUZ.exe

Midie.73712 (B) also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.WBNA.loaR
MicroWorld-eScanGen:Variant.Midie.73712
FireEyeGeneric.mg.772066307d912fc7
CAT-QuickHealWorm.VbnaVMF.S19741000
SkyhighBehavesLike.Win32.VBObfus.dm
ALYacGen:Variant.Midie.73712
Cylanceunsafe
SangforSuspicious.Win32.Save.vb
Cybereasonmalicious.07d912
BitDefenderThetaAI:Packer.D001F01920
VirITWorm.Win32.VBNA.ARXW
SymantecW32.Changeup
Elasticmalicious (high confidence)
ESET-NOD32Win32/AutoRun.VB.ABZ
APEXMalicious
TrendMicro-HouseCallWORM_VBNA.SMTJ
ClamAVWin.Trojan.Changeup-6169544-0
KasperskyWorm.Win32.VBNA.arxw
BitDefenderGen:Variant.Midie.73712
NANO-AntivirusTrojan.Win32.VB.cojabz
AvastWin32:VB-RUG [Wrm]
TACHYONTrojan/W32.VB-Agent.229376.DR
EmsisoftGen:Variant.Midie.73712 (B)
BaiduWin32.Worm.VB.tn
F-SecureTrojan.TR/Kazy.14392.19
DrWebTrojan.VbCrypt.60
VIPREGen:Variant.Midie.73712
TrendMicroWORM_VBNA.SMTJ
SophosMal/SillyFDC-M
IkarusTrojan.Win32.Genome
GDataGen:Variant.Midie.73712
GoogleDetected
AviraTR/Kazy.14392.19
VaristW32/Vobfus.P.gen!Eldorado
Antiy-AVLWorm/Win32.WBNA.gen
KingsoftWin32.Worm.VBNA.arxw
ArcabitTrojan.Midie.D11FF0
ZoneAlarmWorm.Win32.VBNA.arxw
MicrosoftWorm:Win32/Vobfus.gen!F
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.VBKrypt.R3426
Acronissuspicious
McAfeeVBObfus.g
MAXmalware (ai score=84)
VBA32Trojan.VB.01301
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Genetic.gen
RisingWorm.Autorun!8.50 (TFE:3:EBRTs3XFnC)
YandexTrojan.GenAsa!39zTfSj+If8
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBKrypt.CA!tr
AVGWin32:VB-RUG [Wrm]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudTrojan.Win.UnkAgent

How to remove Midie.73712 (B)?

Midie.73712 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment