Malware

Midie.78800 malicious file

Malware Removal

The Midie.78800 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.78800 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Midie.78800?


File Info:

name: 365FD886AABF4D1154D7.mlw
path: /opt/CAPEv2/storage/binaries/3414f7d955abe4535b3d1431ad4182f441167ad5d309a2acdc141de4f05a69df
crc32: EF0630EF
md5: 365fd886aabf4d1154d794d43627d0f6
sha1: 99c146eab1055e8aa7e5e9843bc89e2d1e00148e
sha256: 3414f7d955abe4535b3d1431ad4182f441167ad5d309a2acdc141de4f05a69df
sha512: 26cf19f9216cb7031f89733d25ab00bf84affee96353ee996c233858b6048026cb6ee4691314d6cf7a3522236a3105e26bae897c95722b31dc06d9c17818a082
ssdeep: 12288:6Uqm+95nHfF2mgewFx5b4Te1NVuqKNaXDSB1kfgjdkA:6Uqz95ndbgfx5bQe1arggjT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15FB4D04076BA8032E59609760E36DB790926FC358B6964D723A0FB7E5E352C1DF3930B
sha3_384: 392a2fc5c89c3bee07f5ebab98014328a764f91bfb1f253233620f869998dd24fed1df40d9df49d0e2bb246779f7105f
ep_bytes: e8d9650000e989feffff8bff558bec5d
timestamp: 2009-08-02 13:49:22

Version Info:

Comments: JPEG Image
FileDescription: JPEG Image
FileVersion: 6.1.7601.17514
ProductVersion: 6.1.7601.17514
Translation: 0x0409 0x04b0

Midie.78800 also known as:

BkavW32.AIDetectMalware
AVGWin32:Agent-AYZG [Cryp]
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Midie.78800
FireEyeGeneric.mg.365fd886aabf4d11
CAT-QuickHealTrojan.GenericPMF.S32762140
SkyhighBehavesLike.Win32.Generic.hc
McAfeeGenericRXLG-ZO!365FD886AABF
MalwarebytesGeneric.Malware.AI.DDS
ZillyaBackdoor.Salgorea.Win32.147
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004e16831 )
K7GWTrojan ( 004e16831 )
CrowdStrikewin/malicious_confidence_100% (D)
VirITTrojan.Win32.Salgorea.A
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDropper.Agent.RHG
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Bskd-9753126-0
KasperskyBackdoor.Win32.Salgorea.a
BitDefenderGen:Variant.Midie.78800
NANO-AntivirusTrojan.Win32.Agent.djzunh
AvastWin32:Agent-AYZG [Cryp]
RisingBackdoor.[OceanLotus]Salgorea!1.C3DC (CLASSIC)
EmsisoftGen:Variant.Midie.78800 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen3
DrWebTrojan.Siggen6.24701
VIPREGen:Variant.Midie.78800
Trapminemalicious.high.ml.score
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Agent.brds
WebrootW32.Malware.Gen
VaristW32/Agent.IOO.gen!Eldorado
AviraTR/Crypt.XPACK.Gen3
MAXmalware (ai score=87)
Antiy-AVLTrojan[Backdoor]/Win32.Salgorea.gen
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Cerber.MPI!MTB
XcitiumTrojWare.Win32.Agent.QGO@57p1tw
ArcabitTrojan.Midie.D133D0
ZoneAlarmBackdoor.Win32.Salgorea.a
GDataWin32.Trojan.PSE.19PBA7A
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R641879
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36802.Hy1@aGy9jhmi
ALYacGen:Variant.Midie.78800
TACHYONTrojan/W32.Salgorea.540672
VBA32Backdoor.Salgorea
Cylanceunsafe
PandaTrj/Genetic.gen
TencentBackdoor.Win32.Salgorea.wa
YandexBackdoor.Salgorea!f0DjmSjOBNg
IkarusTrojan-Dropper.Win32.Agent
FortinetW32/Agent.AYZG!tr
DeepInstinctMALICIOUS
alibabacloudBackdoor:Win/Salgorea.A(dyn)

How to remove Midie.78800?

Midie.78800 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment