Malware

Midie.77325 (B) malicious file

Malware Removal

The Midie.77325 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.77325 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Midie.77325 (B)?


File Info:

name: 5B4AA0D8C1263B389F48.mlw
path: /opt/CAPEv2/storage/binaries/0cc96ea2ee33b452c2fe71e7765fbb8eb126e6c3a6df1ec73a92f7af4940a9ea
crc32: 9A7EDF43
md5: 5b4aa0d8c1263b389f486d0f60879aa3
sha1: 5c818112ff06db96f92ab733b9f9bf3bce511f71
sha256: 0cc96ea2ee33b452c2fe71e7765fbb8eb126e6c3a6df1ec73a92f7af4940a9ea
sha512: a5b983eaee6499ccfb75be5345538f2e363560ecd0e91abed3029e7628e4d493a6d34a4792ea2e7d286d08f11d9cf4b46c41e51ad97f6b032f409c6b9c1ab2dd
ssdeep: 1536:J46brdDiRabaja3ataQ5qOBHyi9Zx0kl4:9br9in4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FD34DAF77FD15A81CDD2E5FFAA548477186F307C855940BD71BA4EE0386CA02DA08AE2
sha3_384: 682afc87f0178031800bbaefe10e6a692f2a4d3de17adf8490f6c005d3fca69e76f7d952da670cf0ed5e18d7f072662b
ep_bytes: 68a8114000e8eeffffff000000000000
timestamp: 2010-11-09 15:11:31

Version Info:

Translation: 0x0409 0x04b0
ProductName: piilj12
FileVersion: 9.69
ProductVersion: 9.69
InternalName: piilja
OriginalFilename: piilja.exe

Midie.77325 (B) also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Midie.77325
FireEyeGeneric.mg.5b4aa0d8c1263b38
CAT-QuickHealWorm.VBNA.gen
SkyhighBehavesLike.Win32.Downloader.dt
McAfeeDownloader-CJX.gen.j
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 001f4fd41 )
K7GWTrojan ( 001f4fd41 )
Cybereasonmalicious.2ff06d
BitDefenderThetaAI:Packer.298E83A120
VirITTrojan.Win32.Inject.BBK
SymantecW32.Changeup!gen10
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/AutoRun.VB.WR
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.VB-1326
KasperskyTrojan.Win32.VBKrypt.csjv
BitDefenderGen:Variant.Midie.77325
NANO-AntivirusTrojan.Win32.VB.cojblu
SUPERAntiSpywareTrojan.Agent/Gen-VBject
TencentTrojan.Win32.VBKrypt.hb
TACHYONTrojan/W32.VBKrypt.249856
SophosMal/SillyFDC-D
F-SecureTrojan.TR/VB.FCE
DrWebWin32.HLLW.Autoruner1.30887
VIPREGen:Variant.Midie.77325
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Midie.77325 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/VBKrypt.hcoz
VaristW32/Vobfus.K.gen!Eldorado
AviraTR/VB.FCE
Antiy-AVLWorm/Win32.WBNA.gen
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.VB.ww@2ajsup
ArcabitTrojan.Midie.D12E0D
ViRobotTrojan.Win32.A.VBKrypt.249856.BY
ZoneAlarmTrojan.Win32.VBKrypt.csjv
GDataWin32.Trojan.Agent.YBQR1Q
GoogleDetected
AhnLab-V3Trojan/Win32.VBKrypt.R32456
VBA32Trojan.VBRA.07666
MAXmalware (ai score=88)
Cylanceunsafe
TrendMicro-HouseCallWORM_VBNA.SMCY
RisingWorm.Autorun!1.99ED (CLASSIC)
IkarusWorm.Win32.Vobfus
FortinetW32/AutoRun.XM!worm
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Midie.77325 (B)?

Midie.77325 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment