Malware

Midie.78800 (B) malicious file

Malware Removal

The Midie.78800 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.78800 (B) virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Midie.78800 (B)?


File Info:

name: 405398ABBFF931D43CA0.mlw
path: /opt/CAPEv2/storage/binaries/2759d64f6cec4a97257b22eebcbd59a7c8aafb343cdceda95a6161fda0de5f67
crc32: 66AD5AB5
md5: 405398abbff931d43ca0f8f04a7d115c
sha1: cacf15717e1a2456de6d9ee4f09bd5d90b829985
sha256: 2759d64f6cec4a97257b22eebcbd59a7c8aafb343cdceda95a6161fda0de5f67
sha512: 1cbf4e069888b3b6ccaddaa7e2d7c9a76a9c6f2531468e6c7d47608b82b392db1969ad0a5e04442511b50433293e832d464cc67027285972b8ea30a9265999b1
ssdeep: 12288:RWSm+95nHfF2mgewFx5tMLLsUC2Jfv4mDvLUXvSCNxNs1kfgjdkAZgewF:RWSz95ndbgfx5tMfs0vLDv6p3N3gjTZ+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E8E4BE2077A28036E1A611324EA6C7B91B35BC754F2666CB37A0F72D5E317D1EE32346
sha3_384: 590fa1f32a2dcd78db9e62e0f2474675bdc32e5c778b45a074ce753a6674ae77f507dadd94ecdd865d0474b3d5c2977c
ep_bytes: e8d9650000e989feffff8bff558bec5d
timestamp: 2009-08-02 13:49:22

Version Info:

Comments: JPEG Image
FileDescription: JPEG Image
FileVersion: 6.1.7601.17514
ProductVersion: 6.1.7601.17514
Translation: 0x0409 0x04b0

Midie.78800 (B) also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Midie.78800
FireEyeGeneric.mg.405398abbff931d4
CAT-QuickHealTrojan.GenericPMF.S32762140
SkyhighBehavesLike.Win32.Generic.bh
McAfeeGenericRXLZ-NE!405398ABBFF9
Cylanceunsafe
ZillyaBackdoor.Salgorea.Win32.119
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Salgorea.379
K7GWTrojan ( 004e16831 )
K7AntiVirusTrojan ( 004e16831 )
BitDefenderThetaGen:NN.ZexaF.36802.S81@aCPmH8li
VirITTrojan.Win32.Salgorea.A
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDropper.Agent.RHG
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0DD124
AvastWin32:Agent-AYZG [Cryp]
ClamAVWin.Malware.Bskd-9753126-0
KasperskyBackdoor.Win32.Salgorea.a
BitDefenderGen:Variant.Midie.78800
NANO-AntivirusTrojan.Win32.Agent.djzunh
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
TencentBackdoor.Win32.Salgorea.wa
EmsisoftGen:Variant.Midie.78800 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen3
DrWebTrojan.Siggen6.24701
VIPREGen:Variant.Midie.78800
TrendMicroTROJ_GEN.R002C0DD124
Trapminemalicious.high.ml.score
SophosMal/Generic-S
MAXmalware (ai score=89)
JiangminTrojanDropper.Agent.brds
WebrootW32.Malware.Gen
GoogleDetected
AviraTR/Crypt.XPACK.Gen3
VaristW32/Agent.IOO.gen!Eldorado
Antiy-AVLTrojan[Backdoor]/Win32.Salgorea.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Cerber.MPI!MTB
XcitiumTrojWare.Win32.Agent.QGO@57p1tw
ArcabitTrojan.Midie.D133D0
ZoneAlarmBackdoor.Win32.Salgorea.a
GDataWin32.Trojan.PSE.19PBA7A
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.NE.R641954
VBA32Backdoor.Salgorea
ALYacGen:Variant.Midie.78800
MalwarebytesWapomi.Virus.FileInfector.DDS
PandaTrj/Genetic.gen
RisingBackdoor.[OceanLotus]Salgorea!1.C3DC (CLASSIC)
IkarusTrojan-Dropper.Win32.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.AYZG!tr
AVGWin32:Agent-AYZG [Cryp]
DeepInstinctMALICIOUS
alibabacloudTrojan[dropper]:Win/Salgorea

How to remove Midie.78800 (B)?

Midie.78800 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment