Malware

Midie.75618 (file analysis)

Malware Removal

The Midie.75618 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.75618 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Midie.75618?


File Info:

name: 2ED56C33A7F6BBC87615.mlw
path: /opt/CAPEv2/storage/binaries/a5971654a1526faa08f978e49c49146f7fbde4b2db2a99b06ab8f9dd7bc66b27
crc32: 88821140
md5: 2ed56c33a7f6bbc876151fd22b88057c
sha1: 27bd349144de31136e7720b237b3111761faaf1b
sha256: a5971654a1526faa08f978e49c49146f7fbde4b2db2a99b06ab8f9dd7bc66b27
sha512: cdaa054cad10bb7e1a8fa417d80d735e0e82d85f2816880a99f635c886cd74f21a266bd9a5a39daf9d7ecaa7344f11bb6f0cdaa77dfaa0c914148b9cfc219750
ssdeep: 1536:Ptqk3NSWOaZk1GDGe0Pdb+d6DiUYot00gw3:M/WzDDypy6DiUru0gE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F414BD166586395AD45FBF3232B7EDB088A65DD415C6808E23860BDB3CD0901E3B6DFB
sha3_384: 534bc163e4ccca2d410677c99be8ec0e9fb75d9cb63aea5d2805b73896141e7a8cb88385a01bfb6168f3807e99a9cac0
ep_bytes: 68ac124000e8eeffffff000058000000
timestamp: 2010-09-18 07:50:11

Version Info:

Translation: 0x0409 0x04b0
ProductName: GGMHd
FileVersion: 6.54
ProductVersion: 6.54
InternalName: GGMHd
OriginalFilename: GGMHd.exe

Midie.75618 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Midie.75618
FireEyeGeneric.mg.2ed56c33a7f6bbc8
CAT-QuickHealWorm.VBNA.gen
SkyhighBehavesLike.Win32.VBObfus.cm
McAfeeVBObfus
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 001a326f1 )
K7GWP2PWorm ( 001a326f1 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduWin32.Worm.VB.al
VirITTrojan.Win32.Generic.SIT
SymantecW32.Changeup!gen10
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/AutoRun.VB.UA
APEXMalicious
TrendMicro-HouseCallWORM_ESFURY.SMA
ClamAVWin.Packed.Tiggre-9859590-0
KasperskyWorm.Win32.WBNA.ipa
BitDefenderGen:Variant.Midie.75618
NANO-AntivirusTrojan.Win32.WBNA.csfhjf
AvastWin32:WormX-gen [Wrm]
TACHYONWorm/W32.WBNA.200704.B
EmsisoftGen:Variant.Midie.75618 (B)
GoogleDetected
F-SecureTrojan.TR/Dropper.Gen
DrWebWin32.HLLW.Autoruner1.35863
ZillyaWorm.WBNAGen.Win32.7
TrendMicroWORM_ESFURY.SMA
Trapminemalicious.high.ml.score
SophosMal/SillyFDC-D
IkarusWorm.Win32.Vobfus
GDataGen:Variant.Midie.75618
VaristW32/Vobfus.I.gen!Eldorado
AviraTR/Dropper.Gen
Antiy-AVLWorm/Win32.WBNA.gen
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.VBKrypt.2@22yg5l
ArcabitTrojan.Midie.D12762
ZoneAlarmWorm.Win32.WBNA.ipa
MicrosoftWorm:Win32/Vobfus!pz
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/VBKrypt.RP03.X1850
BitDefenderThetaAI:Packer.6F89640120
MAXmalware (ai score=88)
VBA32TScope.Trojan.VB
MalwarebytesGeneric.Malware.AI.DDS
PandaGeneric Malware
RisingWorm.Autorun!8.50 (TFE:3:AMCHQRBuEDJ)
YandexTrojan.VBKrypt.Gen
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.1914047.susgen
FortinetW32/VBObfus.CJX!tr
AVGWin32:WormX-gen [Wrm]
Cybereasonmalicious.3a7f6b
DeepInstinctMALICIOUS
alibabacloudWorm:Win/Vobfus.16c6a301

How to remove Midie.75618?

Midie.75618 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment