Malware

Midie.132912 removal

Malware Removal

The Midie.132912 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.132912 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Midie.132912?


File Info:

name: 612CA30003AD873CBA8A.mlw
path: /opt/CAPEv2/storage/binaries/47dddcaf528786ef3e71248a65283e415ac1cf3ad921dca1e84c19c98fad5a6b
crc32: 595AA796
md5: 612ca30003ad873cba8aedc90e7db6b0
sha1: 4873cde5b5386f9e702a4f1081202584cd509b83
sha256: 47dddcaf528786ef3e71248a65283e415ac1cf3ad921dca1e84c19c98fad5a6b
sha512: 96ea4c70bd5175741e082c87b3a3a346b2a91e9a9db2feab4a9de97de4e753e4db623158bc712e93b1ad6d2cda99c06dc24d60cf8886fffaa501f998ae755085
ssdeep: 24576:myHzKn37BJoYV4UiVyeNXxsqjj2IyI+gP4/CG3laC:fTKLBXV4QeuyivJgP4a9C
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10385F431A642C0A3F521343180A25EFDB628DE0DAADD7A436665FF2B6B31173DD3611E
sha3_384: b9e8c2048adc86ad950254ca77e607ac859705aeff580c9a945c3368f7602ca84fbf7a39c951a519c0f0c403f60e6bb0
ep_bytes: 558bec6aff682830560068483b490064
timestamp: 2012-10-13 09:16:55

Version Info:

FileVersion: 1.5.2012.8
FileDescription: 飘零网络验证金盾V1.5版
ProductName: 飘零网络验证金盾V1.5版
ProductVersion: 1.5.2012.8
CompanyName: 飘零
LegalCopyright: 飘零 版权所有
Comments: 飘零网络验证金盾V1.5版
Translation: 0x0804 0x04b0

Midie.132912 also known as:

tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Midie.132912
FireEyeGeneric.mg.612ca30003ad873c
CAT-QuickHealHacktool.Flystudio.16558
SkyhighBehavesLike.Win32.Generic.th
ALYacGen:Variant.Midie.132912
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Midie.132912
K7AntiVirusTrojan ( 005246d51 )
BitDefenderGen:Variant.Midie.132912
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.5b5386
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
RisingTrojan.Generic@AI.98 (RDML:k8EKOibifQKMJW4k8nDFPw)
SophosGeneric ML PUA (PUA)
F-SecureTrojan:W32/DelfInject.R
Trapminesuspicious.low.ml.score
EmsisoftGen:Variant.Midie.132912 (B)
GoogleDetected
VaristW32/Trojan.CLL.gen!Eldorado
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.979
MicrosoftTrojan:Win32/Wacatac.B!ml
XcitiumWorm.Win32.Dropper.RA@1qraug
ArcabitTrojan.Midie.D20730
GDataWin32.Trojan.PSE.1BS1OJ0
CynetMalicious (score: 100)
MAXmalware (ai score=83)
DeepInstinctMALICIOUS
Cylanceunsafe
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:TrojanX-gen [Trj]
AvastWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Midie.132912?

Midie.132912 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment