Malware

About “Midie.133348” infection

Malware Removal

The Midie.133348 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.133348 virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Midie.133348?


File Info:

name: 0866CB0F2FA507E8460B.mlw
path: /opt/CAPEv2/storage/binaries/06c976fe5bea7e1b42900b7b8160b1ae578fb8f5277d75587e41ea089066bb12
crc32: 113AFB02
md5: 0866cb0f2fa507e8460b2c0078c28be0
sha1: a0e8572e42ad3dbe000736741f64f07d7906c0bc
sha256: 06c976fe5bea7e1b42900b7b8160b1ae578fb8f5277d75587e41ea089066bb12
sha512: cbb42300e6d18f5812bd0a94f7232a3c997f20f4b9c7a560b62b5ba87acf03a7f27e70ddc88116277c7865ca840187d5aa81f26023a9b0576ad8af3cb4f6d48f
ssdeep: 24576:Nivhg6pssAb6vzwOp0RoAITZaqdiXSp0c02uFG6dAk3CMt0sWvzLnd3690y:NkgcxpkjITZaqdwk0c05HGit0s43690y
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B8B5DF52B9D290F1E261183115567336DA3BAE062F14EBE7A354FF7E0E73582923321B
sha3_384: 2365c033819fe92b9d91f9c798af9ec92939824593d20694b0c3614af614f013a62d858bed7740333278f320a73a20f7
ep_bytes: 558bec6aff6810cd5c006864b5470064
timestamp: 2013-04-04 10:51:09

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Midie.133348 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Midie.133348
FireEyeGeneric.mg.0866cb0f2fa507e8
CAT-QuickHealTrojan.Generic.2912
SkyhighBehavesLike.Win32.Generic.vc
McAfeeGenericRXAO-VR!0866CB0F2FA5
Cylanceunsafe
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.e42ad3
BitDefenderThetaGen:NN.ZexaF.36792.ns0@ayBM7Ybb
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/FlyStudio.HackTool.A potentially unwanted
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Flystudio-9943951-0
BitDefenderGen:Variant.Midie.133348
AvastWin32:Evo-gen [Trj]
SophosGeneric ML PUA (PUA)
F-SecureTrojan:W32/DelfInject.R
VIPREGen:Variant.Midie.133348
EmsisoftApplication.Generic (A)
SentinelOneStatic AI – Malicious PE
VaristW32/Trojan.GRW.gen!Eldorado
MAXmalware (ai score=84)
Antiy-AVLTrojan/Win32.FlyStudio.a
MicrosoftPWS:Win32/Zbot!ml
XcitiumWorm.Win32.Dropper.RA@1qraug
ArcabitTrojan.Midie.D208E4
GDataWin32.Trojan.PSE.15IBL0F
GoogleDetected
ALYacGen:Variant.Midie.133348
MalwarebytesGeneric.Malware.AI.DDS
RisingMalware.Undefined!8.C (TFE:5:WmZArGftcEL)
MaxSecureDropper.Dinwod.frindll
FortinetW32/CoinMiner.PHP!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Midie.133348?

Midie.133348 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment