Malware

Midie.131107 information

Malware Removal

The Midie.131107 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.131107 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Midie.131107?


File Info:

name: B93DE36AEC042C26D531.mlw
path: /opt/CAPEv2/storage/binaries/af45ba00ae52c99ebf829ebedb294b55597d14ffac2506f707c0c6ce0239471e
crc32: C0D35EE0
md5: b93de36aec042c26d53108acd61c9515
sha1: 8dff74713eee2af1c80918b57e4ee89efd559f18
sha256: af45ba00ae52c99ebf829ebedb294b55597d14ffac2506f707c0c6ce0239471e
sha512: 92ba74df2432a1fa6b49710f9dd702538a5bfed64c457068ff1abc83b2c91d76011039ce9e851a563a2e7d8f6f0d2dff4ee34fc8cb2f10bf48f2187ea9db150c
ssdeep: 24576:b3oiVRwwIxYD0jd1RzVtE69xx3lyk+yPRnEICIf2FfWl8KuqGavkg3NyNIbbbIoD:b4iwOEStkFBB+s8KuqGaX0ToIBAUZLY7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10495BF46F6C3CDB7DA42443058775737BA37CE422B05CAA7A3A4FE593C33250A59A2C9
sha3_384: 953d7edea90ba005e187254eb5d512726fb440e159c02b953b11c24f8322b4c97f88798f3285ab18fa7bbf10ef6718e1
ep_bytes: 558bec6aff68c8395c006864c34b0064
timestamp: 2010-12-29 16:48:42

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Midie.131107 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lte9
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Midie.131107
ClamAVWin.Trojan.Hupigon-9869318-0
FireEyeGeneric.mg.b93de36aec042c26
SkyhighBehavesLike.Win32.Generic.th
ALYacGen:Variant.Midie.131107
Cylanceunsafe
SangforTrojan.Win32.Agent.Vfeg
K7AntiVirusTrojan ( 005246d51 )
AlibabaTrojan:Win32/Generic.ebedd16b
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.13eee2
BitDefenderThetaGen:NN.ZexaF.36608.6r0@a0jMY0gb
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Midie.131107
EmsisoftApplication.Generic (A)
VIPREGen:Variant.Midie.131107
SophosMal/Generic-S
IkarusEmail-Worm.Win32.Agent
Antiy-AVLTrojan/Win32.Wacatac.b
XcitiumWorm.Win32.Dropper.RA@1qraug
ArcabitTrojan.Midie.D20023
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Application.PSE.1OV7PVV
GoogleDetected
MAXmalware (ai score=85)
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_GEN.R002C0WIS23
RisingTrojan.Generic@AI.100 (RDML:H6bUf0Nn4E+TQ5mazAo+xA)
YandexTrojan.GenAsa!dZUi2uA15Kk
SentinelOneStatic AI – Malicious PE
FortinetW32/MBRlock.AQ!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Midie.131107?

Midie.131107 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment