Malware

Midie.128637 malicious file

Malware Removal

The Midie.128637 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.128637 virus can do?

  • A file was accessed within the Public folder.
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Disables host Power options (shutdown, logoff, lock, change password)
  • Attempts to disable or modify the Run command from the Start menu and the New Task (Run) command from Task Manager

How to determine Midie.128637?


File Info:

name: DBB7A84E1BE6034D33B3.mlw
path: /opt/CAPEv2/storage/binaries/b3900dc4dc579573170e604559583dd9b0aa4c2ffff0d79866dad756c4d8b9c1
crc32: AFD112DB
md5: dbb7a84e1be6034d33b3c24cb4e29206
sha1: 9e8e56cbf43e6a3ab2414e4d7ad54ca32cb0e468
sha256: b3900dc4dc579573170e604559583dd9b0aa4c2ffff0d79866dad756c4d8b9c1
sha512: 8a3d2f13cfdac6ce5656c64b897f5b679e4339aa7a3684c957d50378df729bb793d9582d694892db838bfeaebd04d707bb11e1a7a1455d7b5e6eb82bd869dda8
ssdeep: 12288:65e5mjyF84THMEDbc4PmaGOYoypNDPzVaDPd:uexFLTH/Dbc4Oa7YHpNPVa5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T199E4AD11B6E198F6C72855B20C9BAF35EA36BE090B10CFC3A368FF5D39729509A37115
sha3_384: 4b1f355016b0ed4188708dc27e63865567f1d88f71de67bc1d1cfd0706ca8a6ba7302972e7051044f72da4f0533f8726
ep_bytes: 558bec6aff683810480068b4b0440064
timestamp: 2013-04-15 03:03:28

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Midie.128637 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Multi.Generic.mpTZ
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Midie.128637
ClamAVWin.Malware.Flystudio-10010169-0
FireEyeGeneric.mg.dbb7a84e1be6034d
SkyhighBehavesLike.Win32.Generic.bh
McAfeeGenericR-CTS!DBB7A84E1BE6
MalwarebytesHack.Trojan.Userhack.DDS
SangforTrojan.Win32.Disabler.Vqeq
K7AntiVirusTrojan ( 005246d51 )
AlibabaTrojan:Win32/Disabler.c82872b7
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.bf43e6
ArcabitTrojan.Midie.D1F67D
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Disabler.NBX
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Midie.128637
NANO-AntivirusTrojan.Win32.Disabler.kbtgiq
AvastWin32:Evo-gen [Trj]
TencentWin32.Trojan.Generic.Bplw
SophosMal/Generic-S
F-SecureTrojan:W32/DelfInject.R
VIPREGen:Variant.Midie.128637
TrendMicroTROJ_GEN.R002C0PKN23
Trapminemalicious.moderate.ml.score
EmsisoftApplication.Generic (A)
IkarusTrojan.Win32.Disabler
JiangminTrojanDropper.Agent.awfg
AviraTR/Redcap.vfxns
MAXmalware (ai score=87)
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.999
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Emotet!ml
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.PSE.132YKFO
VaristW32/S-47c1ea66!Eldorado
BitDefenderThetaGen:NN.ZexaF.36792.Rq0@a0nz1imb
ALYacGen:Variant.Midie.128637
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0PKN23
RisingTrojan.Disabler!8.B58 (TFE:5:g2hnKkFgLOJ)
YandexTrojan.GenAsa!cRBLBCEOUE8
SentinelOneStatic AI – Malicious PE
MaxSecureDropper.Dinwod.frindll
FortinetRiskware/FlyApplication
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Midie.128637?

Midie.128637 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment