Malware

About “Midie.129256” infection

Malware Removal

The Midie.129256 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.129256 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • The sample wrote data to the system hosts file.
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Midie.129256?


File Info:

name: B85BF6F8B505AE603464.mlw
path: /opt/CAPEv2/storage/binaries/ad7be469931c230b6a795161a2329f73df7be4f0aa118aa9a0402c95d41645ac
crc32: F7145AE1
md5: b85bf6f8b505ae6034643868b9844825
sha1: fe4f2474cdc4d2d7a7e03bd3c2d138483f416d80
sha256: ad7be469931c230b6a795161a2329f73df7be4f0aa118aa9a0402c95d41645ac
sha512: e118e6ce9cdeec96962318b34ef4dec3c9e01f8d73b1a84ff288a036b7f1b295bb7191144fd4d4dc1964fb090db105e8f502721a218e17c63d3f7a775c00db31
ssdeep: 24576:nZgU4nm3BqI96GHnKi6mkgEZtnpq/2HFTt4DFMM3K9:nZ7+GHnrYDA2HFTt4DFMM3A
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A1A54B11E691CDE0D2980230C4A7D7F96A37DE51C7708E979292FC663E3A753AE2520F
sha3_384: 44199fceaa7d41881eddab90cfb20ff51a918284e63c0c69325cfe036b56359cdda964099d5ac60008dfc9f2c8c6e2ea
ep_bytes: 558bec6aff68186c5f006868fa490064
timestamp: 2012-05-02 13:31:36

Version Info:

FileVersion: 2.7.2011.8
FileDescription: 92-ChEaT网络验证
ProductName: 92-ChEaT网络验证—管理端
ProductVersion: 2.7.2011.8
CompanyName: 92-Game
LegalCopyright: 92-Game
Comments: 92-ChEaT网络验证
Translation: 0x0804 0x04b0

Midie.129256 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lx0C
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Midie.129256
ClamAVWin.Trojan.Generic-9753029-0
FireEyeGeneric.mg.b85bf6f8b505ae60
SkyhighBehavesLike.Win32.Generic.vm
McAfeeArtemis!B85BF6F8B505
Cylanceunsafe
SangforTrojan.Win32.Agent.Vf1y
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.4cdc4d
ArcabitTrojan.Midie.D1F8E8
BitDefenderThetaGen:NN.ZexaF.36608.hs0@aKHV6!ib
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/FlyStudio.Injector.A potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Midie.129256
AvastWin32:TrojanX-gen [Trj]
EmsisoftGen:Variant.Midie.129256 (B)
F-SecureTrojan:W32/DelfInject.R
VIPREGen:Variant.Midie.129256
Trapminesuspicious.low.ml.score
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Malicious PE
GoogleDetected
Antiy-AVLGrayWare/Win32.Injector
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Trojan.PSE.11SCEUB
VaristW32/OnlineGames.HH.gen!Eldorado
ALYacGen:Variant.Midie.129256
MAXmalware (ai score=87)
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002H0CIS23
RisingTrojan.Znyonm!8.18A3A (TFE:5:zF8pX9RFw3M)
YandexTrojan.GenAsa!764YYPT2sRw
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.PHP!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Midie.129256?

Midie.129256 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment