Malware

How to remove “Midie.130159”?

Malware Removal

The Midie.130159 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.130159 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Midie.130159?


File Info:

name: 568D1E06CA7D473854A3.mlw
path: /opt/CAPEv2/storage/binaries/86d91c0c37f41474ac408a5d5a4aec0261ebd830d5a251c30f7809d2695a3302
crc32: AC98803F
md5: 568d1e06ca7d473854a3e1566112b946
sha1: 3cfa8d57321aa50537828aaec1f641523ce4ae52
sha256: 86d91c0c37f41474ac408a5d5a4aec0261ebd830d5a251c30f7809d2695a3302
sha512: 8821fcc2131336de66e4aa9505045e99cb6c3eb059afad1ac2a8f864fb4acd9507e1247ae3fd6aa401634bc3080db2f089abbddf6817eb987b01d250bcb2bf2b
ssdeep: 6144:7F04pfQ1GgOPk6D7OP+S+qQ6184MuJQ7YcOc7T/mh5zJ7nCF75HRzvWvPRthuSZ:7F045oG9J++S+q/37yP/EJ7CXN+3j
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12CD47D61F9F240F1EA19357018B7A73AFA39AA460F15CFC36364DE6C1D321A19E37225
sha3_384: 84cde0bf788f4eb6e1fd21b694623e633be55b20b2dfbb0537050b57df7fb1d48c02c44aa6af6956aa11b0449ca1cce6
ep_bytes: 558bec6aff683087470068242b450064
timestamp: 2012-07-21 15:12:02

Version Info:

FileVersion: 1.0.0.0
FileDescription: 调整窗口父程序方法
ProductName: 调整窗口父程序方法
ProductVersion: 1.0.0.0
CompanyName: 江湖晓奇
LegalCopyright: 江湖晓奇 版权所有
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Midie.130159 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Midie.130159
CAT-QuickHealRisktool.Flystudio.16886
SkyhighBehavesLike.Win32.Generic.jh
McAfeeGenericRXAK-ZK!568D1E06CA7D
MalwarebytesGeneric.Malware.AI.DDS
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
CrowdStrikewin/malicious_confidence_60% (D)
BitDefenderThetaGen:NN.ZexaF.36738.Lq0@aubhDLmb
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
BitDefenderGen:Variant.Midie.130159
AvastWin32:Evo-gen [Trj]
EmsisoftGen:Variant.Midie.130159 (B)
F-SecureTrojan:W32/DelfInject.R
VIPREGen:Variant.Midie.130159
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.568d1e06ca7d4738
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=86)
GDataWin32.Trojan.PSE.10S0A6W
GoogleDetected
VaristW32/S-9a0e6078!Eldorado
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.997
XcitiumWorm.Win32.Dropper.RA@1qraug
ArcabitTrojan.Midie.D1FC6F
MicrosoftTrojan:Win32/Emotet!ml
CynetMalicious (score: 100)
VBA32BScope.TrojanPSW.Fareit
ALYacGen:Variant.Midie.130159
Cylanceunsafe
RisingTrojan.Generic@AI.97 (RDML:l1SBz6dAdZZQvdjAX+dZsA)
YandexTrojan.GenAsa!Jlh8Ss6u6PY
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.7321aa
DeepInstinctMALICIOUS

How to remove Midie.130159?

Midie.130159 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment