Malware

Should I remove “Midie.75679”?

Malware Removal

The Midie.75679 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.75679 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities to enumerate running processes
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Detects Bochs through the presence of a registry key
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Uses suspicious command line tools or Windows utilities

How to determine Midie.75679?


File Info:

name: 6743BD6690E8917081F2.mlw
path: /opt/CAPEv2/storage/binaries/8ad84c23f9c41f7f0be4165d2f633a20fea02f2083cf707997300480be97c13b
crc32: A20CD046
md5: 6743bd6690e8917081f26072234155e0
sha1: 5d8bd2b550023c24ebb430c3eea380cd6006e335
sha256: 8ad84c23f9c41f7f0be4165d2f633a20fea02f2083cf707997300480be97c13b
sha512: f07f421117e0c9d6c8fa242feb8fd756565110172a597c2f44ba788e450b983452686dba9af6f35007571a2d1d7de77aaaad21687ee65714d5807e82ceb50acf
ssdeep: 12288:xEv1PnyMvotKR3yDoPMVGHTsqItqaXljnnIbnI6stkArNEXS2cNgbusSMU:xEhI62NWXncNgbusSMU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16A940217AF1E8407D40256F70A12E2EB3D222D7318625C87B7862FB56E369C725F178B
sha3_384: 1e8af096e9697ca2f7de933c7e7e32232fac2b2ab681a1da6d730ef8da47ca8d3fcdd3397fb4ef6f7561316c4529dbc9
ep_bytes: 68c0174000e8eeffffff000000000000
timestamp: 2012-01-01 20:13:36

Version Info:

0: [No Data]

Midie.75679 also known as:

LionicWorm.Win32.WBNA.lsAF
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Midie.75679
ClamAVWin.Trojan.Sirefef-4
FireEyeGeneric.mg.6743bd6690e89170
CAT-QuickHealVirTool.Vbinder.Gen
McAfeeZeroAccess.aq
CylanceUnsafe
ZillyaTrojan.Jorik.Win32.43542
SangforSuspicious.Win32.Save.vb
K7AntiVirusEmailWorm ( 003c363a1 )
AlibabaWorm:Win32/ZeroAccess.937992d6
K7GWEmailWorm ( 003c363a1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Midie.D1279F
VirITTrojan.Win32.Generic.AAIZ
CyrenW32/Diple.KHLH-3863
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/TrojanDropper.VB.NYZ
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyWorm.Win32.WBNA.bul
BitDefenderGen:Variant.Midie.75679
NANO-AntivirusTrojan.Win32.WBNA.covkob
SUPERAntiSpywareTrojan.Agent/Gen-Jorik
AvastWin32:VB-AANK [Trj]
TencentWorm.Win32.Vobfus.n
Ad-AwareGen:Variant.Midie.75679
EmsisoftGen:Variant.Midie.75679 (B)
ComodoTrojWare.Win32.Diple.DXFA@4lw2lh
DrWebTrojan.VbCrypt.85
VIPREGen:Variant.Midie.75679
TrendMicroWORM_VOBFUS.SMSV
McAfee-GW-EditionBehavesLike.Win32.ZeroAccess.gc
Trapminemalicious.moderate.ml.score
SophosML/PE-A + Troj/VB-FTG
IkarusTrojan.Win32.Diple
WebrootW32.Trojan.Gen
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.7A
MicrosoftTrojan:Win32/Sirefef.V
ViRobotWorm.Win32.A.WBNA.421888.B
GDataGen:Variant.Midie.75679
GoogleDetected
AhnLab-V3Trojan/Win32.Jorik.R18546
Acronissuspicious
BitDefenderThetaGen:NN.ZevbaF.34698.zmW@aO2HUFpi
ALYacGen:Variant.Midie.75679
MAXmalware (ai score=100)
VBA32BScope.Trojan-Dropper.Injector
MalwarebytesTrojan.Zbot
TrendMicro-HouseCallWORM_VOBFUS.SMSV
RisingWorm.VobfusEx!1.99DB (CLASSIC)
YandexTrojan.GenAsa!ODQExoiHMOI
SentinelOneStatic AI – Suspicious PE
MaxSecureWorm.W32.WBNA.bul
FortinetW32/Dropper.ZKU!tr
AVGWin32:VB-AANK [Trj]
Cybereasonmalicious.690e89
PandaTrj/Genetic.gen

How to remove Midie.75679?

Midie.75679 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment