Malware

Midie.131199 removal guide

Malware Removal

The Midie.131199 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.131199 virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Midie.131199?


File Info:

name: CB8F6F3CAD78DD8D2B01.mlw
path: /opt/CAPEv2/storage/binaries/3001c0eec2059b391d322a352c3edec1052e8a9e90a03173b7b596c3427328a1
crc32: 8646627A
md5: cb8f6f3cad78dd8d2b01d39b32ccf31b
sha1: 46afa97b8fe272f3ba0f75315c7ba560e068c100
sha256: 3001c0eec2059b391d322a352c3edec1052e8a9e90a03173b7b596c3427328a1
sha512: e2df49b42dd0268d3aeb33462310dde1100956221067f6e50d7d984728552fea441a3999efbbb9f8c9a755931bb63c0c1a5840ff2f522157a688682a9ff3f3c5
ssdeep: 49152:22pqhfnX/PTZaqdwk0c05HGi8W795gIg0sGyN:5EfX/PYqdwkLcHH8CvzyN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1ACA5F151B29270F2F61E45B00F766B3AA6F1AE4C4AD08E935310FE5D2D326A19CF7139
sha3_384: 7b573430d7809ffaa0103ea37fed6017a8bb3252c505821aa16009bb3d657a36dc4b61a36a82c473d0a9bdb91fc74443
ep_bytes: 558bec6aff68485160006814d4450064
timestamp: 2012-08-16 05:39:46

Version Info:

FileVersion: 1.0.0.0
FileDescription: 小风作品
ProductName: 『小风』CF完美窗口化◆
ProductVersion: 1.0.0.0
CompanyName: 『小风』
LegalCopyright: 小风网络工会
Comments: 『小风』Yy:454169
Translation: 0x0804 0x04b0

Midie.131199 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lwTm
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Midie.131199
SkyhighBehavesLike.Win32.Generic.vc
McAfeeArtemis!CB8F6F3CAD78
Cylanceunsafe
VIPREGen:Variant.Midie.131199
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005246d51 )
AlibabaTrojan:Win32/Generic.9a9cd244
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.b8fe27
ArcabitTrojan.Midie.D2007F
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Flystudio-9943951-0
BitDefenderGen:Variant.Midie.131199
AvastWin32:PUP-gen [PUP]
EmsisoftGen:Variant.Midie.131199 (B)
F-SecureTrojan:W32/DelfInject.R
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.cb8f6f3cad78dd8d
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Malicious PE
VaristW32/S-9a0e6078!Eldorado
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.Wacatac.b
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Emotet!ml
ViRobotTrojan.Win.Z.Midie.2256896
GDataWin32.Trojan.PSE.10S0A6W
GoogleDetected
AhnLab-V3Malware/Win.Generic.R612063
BitDefenderThetaGen:NN.ZexaF.36792.js0@aC3Z3tfb
ALYacGen:Variant.Midie.131199
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_GEN.R002H0CJD23
YandexTrojan.GenAsa!kYsQ6Eqgh+w
IkarusTrojan.Win32.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/FlyStudio.PHP!tr
AVGWin32:PUP-gen [PUP]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Midie.131199?

Midie.131199 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment