Malware

What is “Midie.75618”?

Malware Removal

The Midie.75618 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.75618 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Midie.75618?


File Info:

name: F74065E90BC27CECCCA6.mlw
path: /opt/CAPEv2/storage/binaries/6d81f801406829d86a2fa7153f5643552a59c4bd7927ade6e259e5017a1dc2d2
crc32: 416D1A4C
md5: f74065e90bc27ceccca68b0715f37b02
sha1: c8c548713259c2c0ffabd937053bde319fa413f2
sha256: 6d81f801406829d86a2fa7153f5643552a59c4bd7927ade6e259e5017a1dc2d2
sha512: 66ab6da7dc7e85696b1a417b58671e1e51f304892d626664de65ea7199bf79037f1f8b5e7efd36277da992067eaaf1fbb46c4d1c5120bcf8d7174a77124801f4
ssdeep: 1536:Ppqk3NaRHOaZk1GDGe0Pdb+d6DiUYot00gw3:ITR1zDDypy6DiUru0gk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13A14BD166586396AD45FBF3232B7EDB048A65DD415C6808E23860BDB3CD0901E3B6DFB
sha3_384: 61ee1464b11fe55e482b8e2b77d592b6442e08aac3a9c2c2e50442df567b264d53a92bb378cf6dfac9efcc50d1fc9650
ep_bytes: 68ac124000e8eeffffff000058000000
timestamp: 2010-09-18 07:50:11

Version Info:

Translation: 0x0409 0x04b0
ProductName: buuxs
FileVersion: 3.11
ProductVersion: 3.11
InternalName: buuxs
OriginalFilename: buuxs.exe

Midie.75618 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Midie.75618
ClamAVWin.Packed.Tiggre-9859590-0
CAT-QuickHealWorm.VBNA.gen
SkyhighBehavesLike.Win32.VBObfus.cm
McAfeeVBObfus
MalwarebytesGeneric.Malware.AI.DDS
ZillyaWorm.WBNAGen.Win32.7
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 001a326f1 )
K7GWP2PWorm ( 001a326f1 )
Cybereasonmalicious.13259c
BaiduWin32.Worm.VB.al
VirITTrojan.Win32.Generic.SIT
SymantecW32.Changeup!gen10
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/AutoRun.VB.UA
APEXMalicious
CynetMalicious (score: 100)
KasperskyWorm.Win32.WBNA.ipa
BitDefenderGen:Variant.Midie.75618
NANO-AntivirusTrojan.Win32.WBNA.csfhjf
AvastWin32:WormX-gen [Wrm]
TencentWorm.Win32.Wbna.wh
TACHYONWorm/W32.WBNA.200704.B
EmsisoftGen:Variant.Midie.75618 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebWin32.HLLW.Autoruner1.35863
VIPREGen:Variant.Midie.75618
TrendMicroWORM_ESFURY.SMA
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.f74065e90bc27cec
SophosMal/SillyFDC-D
IkarusWorm.Win32.Vobfus
GDataGen:Variant.Midie.75618
GoogleDetected
AviraTR/Dropper.Gen
Antiy-AVLWorm/Win32.WBNA.gen
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.VBKrypt.2@22yg5l
ArcabitTrojan.Midie.D12762
ZoneAlarmWorm.Win32.WBNA.ipa
MicrosoftWorm:Win32/Vobfus!pz
VaristW32/Vobfus.I.gen!Eldorado
AhnLab-V3Win-Trojan/VBKrypt.RP03.X1850
BitDefenderThetaAI:Packer.6F89640120
ALYacGen:Variant.Midie.75618
MAXmalware (ai score=89)
VBA32TScope.Trojan.VB
Cylanceunsafe
PandaGeneric Malware
TrendMicro-HouseCallWORM_ESFURY.SMA
RisingWorm.Autorun!8.50 (TFE:3:AMCHQRBuEDJ)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.5496659.susgen
FortinetW32/VBObfus.CJX!tr
AVGWin32:WormX-gen [Wrm]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Midie.75618?

Midie.75618 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment