Malware

Midie.75618 removal tips

Malware Removal

The Midie.75618 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.75618 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Midie.75618?


File Info:

name: 811354E93A955B8B861A.mlw
path: /opt/CAPEv2/storage/binaries/3fd56e864804711d610aa6ef8f06aa5d4dbf40afeb5005e700332c8b9adc8fd2
crc32: F4C0005F
md5: 811354e93a955b8b861a70fb11794b54
sha1: 94bd99d86ff29a87b558e862c4a12b57414c6ca6
sha256: 3fd56e864804711d610aa6ef8f06aa5d4dbf40afeb5005e700332c8b9adc8fd2
sha512: 801f25ce0be0c818afc864ddc819a065a2583bd960609944e09f725572ee3c6ddf1137cc87b6563529a84d9392ba29ec68534d562c9b0682dcee60fe29144354
ssdeep: 1536:Pxqk3N3asOaZk1GDGe0Pdb+d6DiUYot00gwX:QWaAzDDypy6DiUru0gE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14714CD166586396AD45FBF3232B7EDB048A65DD415C6808E23860BDB3CD0901E3B6DFB
sha3_384: 807d42b541c4cafea9b68ba6aeedc54469fe8839d22ffe94a8fee2b4548f591fe598ebd4d31d7e71b7b4196ae67e19c1
ep_bytes: 68ac124000e8eeffffff000058000000
timestamp: 2010-09-18 07:50:11

Version Info:

Translation: 0x0409 0x04b0
ProductName: GGBBn
FileVersion: 9.14
ProductVersion: 9.14
InternalName: GGBBn
OriginalFilename: GGBBn.exe

Midie.75618 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Midie.75618
ClamAVWin.Packed.Tiggre-9859590-0
CAT-QuickHealWorm.VBNA.gen
SkyhighBehavesLike.Win32.VBObfus.cm
McAfeeVBObfus
MalwarebytesGeneric.Malware.AI.DDS
ZillyaWorm.WBNAGen.Win32.7
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 001a326f1 )
K7GWP2PWorm ( 001a326f1 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduWin32.Worm.VB.al
VirITTrojan.Win32.Generic.SIT
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/AutoRun.VB.UA
APEXMalicious
CynetMalicious (score: 100)
KasperskyWorm.Win32.WBNA.ipa
BitDefenderGen:Variant.Midie.75618
NANO-AntivirusTrojan.Win32.WBNA.csfhjf
AvastWin32:WormX-gen [Wrm]
TencentWorm.Win32.Wbna.wh
EmsisoftGen:Variant.Midie.75618 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebWin32.HLLW.Autoruner1.35863
VIPREGen:Variant.Midie.75618
TrendMicroWORM_ESFURY.SMA
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.811354e93a955b8b
SophosMal/SillyFDC-D
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Midie.75618
JiangminWorm.WBNA.irnl
GoogleDetected
AviraTR/Dropper.Gen
MAXmalware (ai score=80)
Antiy-AVLWorm/Win32.WBNA.gen
KingsoftWin32.Worm.WBNA.ipa
XcitiumTrojWare.Win32.VBKrypt.2@22yg5l
ArcabitTrojan.Midie.D12762
ZoneAlarmWorm.Win32.WBNA.ipa
MicrosoftWorm:Win32/Vobfus!pz
VaristW32/Vobfus.I.gen!Eldorado
AhnLab-V3Win-Trojan/VBKrypt.RP03.X1850
VBA32TScope.Trojan.VB
ALYacGen:Variant.Midie.75618
TACHYONWorm/W32.WBNA.200704.B
Cylanceunsafe
PandaGeneric Malware
TrendMicro-HouseCallWORM_ESFURY.SMA
RisingWorm.Autorun!8.50 (TFE:3:AMCHQRBuEDJ)
IkarusWorm.Win32.Vobfus
MaxSecureTrojan.Malware.5496659.susgen
FortinetW32/VBObfus.CJX!tr
BitDefenderThetaAI:Packer.6F89640120
AVGWin32:WormX-gen [Wrm]
Cybereasonmalicious.86ff29
DeepInstinctMALICIOUS

How to remove Midie.75618?

Midie.75618 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment