Malware

About “Midie.77325 (B)” infection

Malware Removal

The Midie.77325 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.77325 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Midie.77325 (B)?


File Info:

name: 09276B99BE756347EAE0.mlw
path: /opt/CAPEv2/storage/binaries/a35748763216d44f08af5bd5dfced8307a71c6b9a4f704984abe6476bf9caf1a
crc32: 86E04616
md5: 09276b99be756347eae0619279fb322f
sha1: 2db45b8cd406fb619172238fc3d866fd06b8f799
sha256: a35748763216d44f08af5bd5dfced8307a71c6b9a4f704984abe6476bf9caf1a
sha512: 9450a9520d58ca5f5788d73dfe0fabb1f157cbf5210f3a105614f04a6d4b6da59a20282b27830cf157b2ebc5533eb15e6b5124f995ce6631df88b08b4ba158e0
ssdeep: 768:Vf8bmSNKV4yvBVJ14enGamr4YV7RiLklI9MMkkFXUG8sWEMg5blICkNnT2NoOLrS:VUTK1FRabaja3ataQ5qOBHyi9Zx0klY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18B34DAF77FD15A81CDD2E5FFAA548477186F307C855940BD71BA4EE0386CA02DA08AE2
sha3_384: bd1f71d80a81ffab6b855492afd8c0494b995418a075c69e7a6949b152c80922c4c1f16f078416617920ec8b751d49d3
ep_bytes: 68a8114000e8eeffffff000000000000
timestamp: 2010-11-09 15:11:31

Version Info:

Translation: 0x0409 0x04b0
ProductName: qqiil12
FileVersion: 2.34
ProductVersion: 2.34
InternalName: qqiila
OriginalFilename: qqiila.exe

Midie.77325 (B) also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.VBKrypt.lVh2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Midie.77325
FireEyeGeneric.mg.09276b99be756347
CAT-QuickHealWorm.VBNA.gen
SkyhighBehavesLike.Win32.VBObfus.dt
McAfeeDownloader-CJX.gen.j
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 001f4fd41 )
BitDefenderGen:Variant.Midie.77325
K7GWTrojan ( 001f4fd41 )
Cybereasonmalicious.cd406f
BaiduWin32.Worm.AutoRun.cj
VirITTrojan.Win32.Inject.BBK
SymantecW32.Changeup!gen9
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/AutoRun.VB.WR
APEXMalicious
ClamAVWin.Trojan.VB-1326
KasperskyTrojan.Win32.VBKrypt.csjv
AlibabaMalware:Win32/km_2f9cc.None
NANO-AntivirusTrojan.Win32.VB.cojblu
ViRobotTrojan.Win32.A.VBKrypt.249856.BY
RisingWorm.Autorun!1.99ED (CLASSIC)
TACHYONTrojan/W32.VBKrypt.249856
EmsisoftGen:Variant.Midie.77325 (B)
F-SecureTrojan.TR/VB.FCE
DrWebWin32.HLLW.Autoruner1.30887
VIPREGen:Variant.Midie.77325
TrendMicroWORM_VBNA.SMCY
Trapminemalicious.high.ml.score
SophosMal/SillyFDC-D
SentinelOneStatic AI – Malicious PE
JiangminTrojan/VBKrypt.hcoz
GoogleDetected
AviraTR/VB.FCE
VaristW32/Vobfus.K.gen!Eldorado
Antiy-AVLWorm/Win32.WBNA.gen
KingsoftWin32.Trojan.VBKrypt.csjv
MicrosoftWorm:Win32/Vobfus.gen!D
XcitiumWorm.Win32.VB.ww@2ajsup
ArcabitTrojan.Midie.D12E0D
SUPERAntiSpywareTrojan.Agent/Gen-VBject
ZoneAlarmTrojan.Win32.VBKrypt.csjv
GDataGen:Variant.Midie.77325
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.VBKrypt.R32456
VBA32Trojan.VBRA.07666
ALYacGen:Variant.Midie.77325
MAXmalware (ai score=82)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallWORM_VBNA.SMCY
TencentTrojan.Win32.VBKrypt.hb
YandexTrojan.GenAsa!FtHeSmy1HSA
IkarusWorm.Win32.Vobfus
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/AutoRun.XM!worm
BitDefenderThetaAI:Packer.298E83A120
AVGWin32:AutoRun-BSB [Wrm]
AvastWin32:AutoRun-BSB [Wrm]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Midie.77325 (B)?

Midie.77325 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment