Categories: Malware

Should I remove “Midie.75679”?

The Midie.75679 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.75679 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities to enumerate running processes
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Detects Bochs through the presence of a registry key
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Uses suspicious command line tools or Windows utilities

How to determine Midie.75679?


File Info:

name: 6743BD6690E8917081F2.mlwpath: /opt/CAPEv2/storage/binaries/8ad84c23f9c41f7f0be4165d2f633a20fea02f2083cf707997300480be97c13bcrc32: A20CD046md5: 6743bd6690e8917081f26072234155e0sha1: 5d8bd2b550023c24ebb430c3eea380cd6006e335sha256: 8ad84c23f9c41f7f0be4165d2f633a20fea02f2083cf707997300480be97c13bsha512: f07f421117e0c9d6c8fa242feb8fd756565110172a597c2f44ba788e450b983452686dba9af6f35007571a2d1d7de77aaaad21687ee65714d5807e82ceb50acfssdeep: 12288:xEv1PnyMvotKR3yDoPMVGHTsqItqaXljnnIbnI6stkArNEXS2cNgbusSMU:xEhI62NWXncNgbusSMUtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16A940217AF1E8407D40256F70A12E2EB3D222D7318625C87B7862FB56E369C725F178Bsha3_384: 1e8af096e9697ca2f7de933c7e7e32232fac2b2ab681a1da6d730ef8da47ca8d3fcdd3397fb4ef6f7561316c4529dbc9ep_bytes: 68c0174000e8eeffffff000000000000timestamp: 2012-01-01 20:13:36

Version Info:

0: [No Data]

Midie.75679 also known as:

Lionic Worm.Win32.WBNA.lsAF
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Midie.75679
ClamAV Win.Trojan.Sirefef-4
FireEye Generic.mg.6743bd6690e89170
CAT-QuickHeal VirTool.Vbinder.Gen
McAfee ZeroAccess.aq
Cylance Unsafe
Zillya Trojan.Jorik.Win32.43542
Sangfor Suspicious.Win32.Save.vb
K7AntiVirus EmailWorm ( 003c363a1 )
Alibaba Worm:Win32/ZeroAccess.937992d6
K7GW EmailWorm ( 003c363a1 )
CrowdStrike win/malicious_confidence_100% (W)
Arcabit Trojan.Midie.D1279F
VirIT Trojan.Win32.Generic.AAIZ
Cyren W32/Diple.KHLH-3863
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 Win32/TrojanDropper.VB.NYZ
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky Worm.Win32.WBNA.bul
BitDefender Gen:Variant.Midie.75679
NANO-Antivirus Trojan.Win32.WBNA.covkob
SUPERAntiSpyware Trojan.Agent/Gen-Jorik
Avast Win32:VB-AANK [Trj]
Tencent Worm.Win32.Vobfus.n
Ad-Aware Gen:Variant.Midie.75679
Emsisoft Gen:Variant.Midie.75679 (B)
Comodo TrojWare.Win32.Diple.DXFA@4lw2lh
DrWeb Trojan.VbCrypt.85
VIPRE Gen:Variant.Midie.75679
TrendMicro WORM_VOBFUS.SMSV
McAfee-GW-Edition BehavesLike.Win32.ZeroAccess.gc
Trapmine malicious.moderate.ml.score
Sophos ML/PE-A + Troj/VB-FTG
Ikarus Trojan.Win32.Diple
Webroot W32.Trojan.Gen
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Generic.ASMalwS.7A
Microsoft Trojan:Win32/Sirefef.V
ViRobot Worm.Win32.A.WBNA.421888.B
GData Gen:Variant.Midie.75679
Google Detected
AhnLab-V3 Trojan/Win32.Jorik.R18546
Acronis suspicious
BitDefenderTheta Gen:NN.ZevbaF.34698.zmW@aO2HUFpi
ALYac Gen:Variant.Midie.75679
MAX malware (ai score=100)
VBA32 BScope.Trojan-Dropper.Injector
Malwarebytes Trojan.Zbot
TrendMicro-HouseCall WORM_VOBFUS.SMSV
Rising Worm.VobfusEx!1.99DB (CLASSIC)
Yandex Trojan.GenAsa!ODQExoiHMOI
SentinelOne Static AI – Suspicious PE
MaxSecure Worm.W32.WBNA.bul
Fortinet W32/Dropper.ZKU!tr
AVG Win32:VB-AANK [Trj]
Cybereason malicious.690e89
Panda Trj/Genetic.gen

How to remove Midie.75679?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago