Categories: Malware

How to remove “Midie.130159”?

The Midie.130159 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.130159 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Midie.130159?


File Info:

name: 568D1E06CA7D473854A3.mlwpath: /opt/CAPEv2/storage/binaries/86d91c0c37f41474ac408a5d5a4aec0261ebd830d5a251c30f7809d2695a3302crc32: AC98803Fmd5: 568d1e06ca7d473854a3e1566112b946sha1: 3cfa8d57321aa50537828aaec1f641523ce4ae52sha256: 86d91c0c37f41474ac408a5d5a4aec0261ebd830d5a251c30f7809d2695a3302sha512: 8821fcc2131336de66e4aa9505045e99cb6c3eb059afad1ac2a8f864fb4acd9507e1247ae3fd6aa401634bc3080db2f089abbddf6817eb987b01d250bcb2bf2bssdeep: 6144:7F04pfQ1GgOPk6D7OP+S+qQ6184MuJQ7YcOc7T/mh5zJ7nCF75HRzvWvPRthuSZ:7F045oG9J++S+q/37yP/EJ7CXN+3jtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12CD47D61F9F240F1EA19357018B7A73AFA39AA460F15CFC36364DE6C1D321A19E37225sha3_384: 84cde0bf788f4eb6e1fd21b694623e633be55b20b2dfbb0537050b57df7fb1d48c02c44aa6af6956aa11b0449ca1cce6ep_bytes: 558bec6aff683087470068242b450064timestamp: 2012-07-21 15:12:02

Version Info:

FileVersion: 1.0.0.0FileDescription: 调整窗口父程序方法ProductName: 调整窗口父程序方法ProductVersion: 1.0.0.0CompanyName: 江湖晓奇LegalCopyright: 江湖晓奇 版权所有Comments: 本程序使用易语言编写(http://www.eyuyan.com)Translation: 0x0804 0x04b0

Midie.130159 also known as:

Bkav W32.AIDetectMalware
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Midie.130159
CAT-QuickHeal Risktool.Flystudio.16886
Skyhigh BehavesLike.Win32.Generic.jh
McAfee GenericRXAK-ZK!568D1E06CA7D
Malwarebytes Generic.Malware.AI.DDS
K7AntiVirus Trojan ( 005246d51 )
K7GW Trojan ( 005246d51 )
CrowdStrike win/malicious_confidence_60% (D)
BitDefenderTheta Gen:NN.ZexaF.36738.Lq0@aubhDLmb
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEX Malicious
BitDefender Gen:Variant.Midie.130159
Avast Win32:Evo-gen [Trj]
Emsisoft Gen:Variant.Midie.130159 (B)
F-Secure Trojan:W32/DelfInject.R
VIPRE Gen:Variant.Midie.130159
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.568d1e06ca7d4738
Sophos Generic ML PUA (PUA)
SentinelOne Static AI – Malicious PE
MAX malware (ai score=86)
GData Win32.Trojan.PSE.10S0A6W
Google Detected
Varist W32/S-9a0e6078!Eldorado
Antiy-AVL Trojan/Win32.FlyStudio.a
Kingsoft malware.kb.a.997
Xcitium Worm.Win32.Dropper.RA@1qraug
Arcabit Trojan.Midie.D1FC6F
Microsoft Trojan:Win32/Emotet!ml
Cynet Malicious (score: 100)
VBA32 BScope.TrojanPSW.Fareit
ALYac Gen:Variant.Midie.130159
Cylance unsafe
Rising Trojan.Generic@AI.97 (RDML:l1SBz6dAdZZQvdjAX+dZsA)
Yandex Trojan.GenAsa!Jlh8Ss6u6PY
AVG Win32:Evo-gen [Trj]
Cybereason malicious.7321aa
DeepInstinct MALICIOUS

How to remove Midie.130159?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago