Categories: Malware

Midie.128637 malicious file

The Midie.128637 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.128637 virus can do?

  • A file was accessed within the Public folder.
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Disables host Power options (shutdown, logoff, lock, change password)
  • Attempts to disable or modify the Run command from the Start menu and the New Task (Run) command from Task Manager

How to determine Midie.128637?


File Info:

name: DBB7A84E1BE6034D33B3.mlwpath: /opt/CAPEv2/storage/binaries/b3900dc4dc579573170e604559583dd9b0aa4c2ffff0d79866dad756c4d8b9c1crc32: AFD112DBmd5: dbb7a84e1be6034d33b3c24cb4e29206sha1: 9e8e56cbf43e6a3ab2414e4d7ad54ca32cb0e468sha256: b3900dc4dc579573170e604559583dd9b0aa4c2ffff0d79866dad756c4d8b9c1sha512: 8a3d2f13cfdac6ce5656c64b897f5b679e4339aa7a3684c957d50378df729bb793d9582d694892db838bfeaebd04d707bb11e1a7a1455d7b5e6eb82bd869dda8ssdeep: 12288:65e5mjyF84THMEDbc4PmaGOYoypNDPzVaDPd:uexFLTH/Dbc4Oa7YHpNPVa5type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T199E4AD11B6E198F6C72855B20C9BAF35EA36BE090B10CFC3A368FF5D39729509A37115sha3_384: 4b1f355016b0ed4188708dc27e63865567f1d88f71de67bc1d1cfd0706ca8a6ba7302972e7051044f72da4f0533f8726ep_bytes: 558bec6aff683810480068b4b0440064timestamp: 2013-04-15 03:03:28

Version Info:

FileVersion: 1.0.0.0FileDescription: 易语言程序ProductName: 易语言程序ProductVersion: 1.0.0.0LegalCopyright: 作者版权所有 请尊重并使用正版Comments: 本程序使用易语言编写(http://www.eyuyan.com)Translation: 0x0804 0x04b0

Midie.128637 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Multi.Generic.mpTZ
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Midie.128637
ClamAV Win.Malware.Flystudio-10010169-0
FireEye Generic.mg.dbb7a84e1be6034d
Skyhigh BehavesLike.Win32.Generic.bh
McAfee GenericR-CTS!DBB7A84E1BE6
Malwarebytes Hack.Trojan.Userhack.DDS
Sangfor Trojan.Win32.Disabler.Vqeq
K7AntiVirus Trojan ( 005246d51 )
Alibaba Trojan:Win32/Disabler.c82872b7
K7GW Trojan ( 005246d51 )
Cybereason malicious.bf43e6
Arcabit Trojan.Midie.D1F67D
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Disabler.NBX
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Midie.128637
NANO-Antivirus Trojan.Win32.Disabler.kbtgiq
Avast Win32:Evo-gen [Trj]
Tencent Win32.Trojan.Generic.Bplw
Sophos Mal/Generic-S
F-Secure Trojan:W32/DelfInject.R
VIPRE Gen:Variant.Midie.128637
TrendMicro TROJ_GEN.R002C0PKN23
Trapmine malicious.moderate.ml.score
Emsisoft Application.Generic (A)
Ikarus Trojan.Win32.Disabler
Jiangmin TrojanDropper.Agent.awfg
Avira TR/Redcap.vfxns
MAX malware (ai score=87)
Antiy-AVL Trojan/Win32.FlyStudio.a
Kingsoft malware.kb.a.999
Xcitium Worm.Win32.Dropper.RA@1qraug
Microsoft Trojan:Win32/Emotet!ml
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Win32.Trojan.PSE.132YKFO
Varist W32/S-47c1ea66!Eldorado
BitDefenderTheta Gen:NN.ZexaF.36792.Rq0@a0nz1imb
ALYac Gen:Variant.Midie.128637
Cylance unsafe
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_GEN.R002C0PKN23
Rising Trojan.Disabler!8.B58 (TFE:5:g2hnKkFgLOJ)
Yandex Trojan.GenAsa!cRBLBCEOUE8
SentinelOne Static AI – Malicious PE
MaxSecure Dropper.Dinwod.frindll
Fortinet Riskware/FlyApplication
AVG Win32:Evo-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_90% (W)

How to remove Midie.128637?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago