Malware

Midie.132411 removal guide

Malware Removal

The Midie.132411 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.132411 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Midie.132411?


File Info:

name: 7B9B3F021538A7D441FE.mlw
path: /opt/CAPEv2/storage/binaries/0c783837c13c29970c78b997044eb4d1b36917d0fbf6a729d3fb904f27dc64ee
crc32: 95714675
md5: 7b9b3f021538a7d441fe878595e31eb6
sha1: 3b8fc2e5eae8af72626bb959c2c29957d5db3f5c
sha256: 0c783837c13c29970c78b997044eb4d1b36917d0fbf6a729d3fb904f27dc64ee
sha512: 05daf920609527e6c0d6b25ab6a1787e191b97e0567f7f9a0ac38cf1081a01ada8194ff01fdd014dbf1399bd05c3d5ce8cef603b105e2ad782df74e37636a160
ssdeep: 12288:kt9K4IR9A0UKXYbS18CObbJwkyTxYgqKwkyZ:k/XIPA+XYbS1UbFQxNK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T153255C02BA9181F2D61D4C3165AB67339F369E124B118E8B73A4FB5D4D72061AF3B23D
sha3_384: 3dff3fd56faf692c364c1bf8dd96ab52caf4390bc50a967de3ff685d0929856058968b3f5ef0f84d281ae154ab6e7bfd
ep_bytes: 558bec6aff68e8a84a0068348f450064
timestamp: 2011-09-23 13:53:31

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Midie.132411 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Midie.132411
FireEyeGeneric.mg.7b9b3f021538a7d4
CAT-QuickHealRansom.Gimemo.16898
SkyhighBehavesLike.Win32.Generic.dm
McAfeeGenericRXAE-DG!7B9B3F021538
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Midie.132411
K7AntiVirusTrojan ( 005246d51 )
BitDefenderGen:Variant.Midie.132411
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.5eae8a
BitDefenderThetaGen:NN.ZexaF.36792.8q0@ai5zmjkb
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
KasperskyVHO:Trojan-Dropper.Win32.Injector.gen
RisingTrojan.Generic@AI.99 (RDML:b11JWnNApfH9xuU5zURl7g)
SophosGeneric ML PUA (PUA)
GoogleDetected
F-SecureTrojan:W32/DelfInject.R
EmsisoftApplication.Generic (A)
VaristW32/Trojan.GRW.gen!Eldorado
MAXmalware (ai score=89)
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.996
MicrosoftTrojan:Win32/Emotet!ml
XcitiumWorm.Win32.Dropper.RA@1qraug
ArcabitTrojan.Midie.D2053B
ZoneAlarmVHO:Trojan-Dropper.Win32.Injector.gen
GDataWin32.Trojan.PSE.10S0A6W
CynetMalicious (score: 100)
ALYacGen:Variant.Midie.132411
DeepInstinctMALICIOUS
Cylanceunsafe
YandexTrojan.GenAsa!tQkWs+GFFQY
SentinelOneStatic AI – Malicious PE
MaxSecureDropper.Dinwod.frindll
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Midie.132411?

Midie.132411 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment