Malware

Midie.133437 malicious file

Malware Removal

The Midie.133437 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.133437 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Midie.133437?


File Info:

name: F457BA26C6BAAEFCFE49.mlw
path: /opt/CAPEv2/storage/binaries/5e2a5d2d5e386285bac15746b621b546544a042c10ebe4c30f3e452cb3a2d890
crc32: A4BA1A0D
md5: f457ba26c6baaefcfe49af07899918e0
sha1: 6c57f8749823fa1aec9cd6b1b20a1833504a9773
sha256: 5e2a5d2d5e386285bac15746b621b546544a042c10ebe4c30f3e452cb3a2d890
sha512: 501b489d75805f4465159d6b771c131c01c0768a4bcfb5348f105a90e37171e66c34868be2585d60c6d3bc061e19ac2b02d1a0a48945b5ae16fd328dd723a0d7
ssdeep: 12288:bXySuWPT4KiuacSxQd/UFdj+6PEBKIL0h+6PEBKIL0Yd7:byWPkKDa9xQdsFdj+2E4Igh+2E4IgY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10D25C082B6A2C0F5D609697018BB6736BAB497C90B1A8FC3A3D4ED2D5C333716D37119
sha3_384: d106964e285c8a12bc9bfc146848e2cac44a8d68e923e0706c25bdc236169035f044cea6b4194fabadfaad6b3e8650b4
ep_bytes: 558bec6aff68002c4d0068a473450064
timestamp: 2012-08-04 12:25:21

Version Info:

FileVersion: 1.34.2342.08
FileDescription: 888
ProductName: 88
ProductVersion: 1.34.2342.08
CompanyName: danmo
LegalCopyright: 本程序由淡漠开发,支持原创,拒绝盗版!
Comments: 08
Translation: 0x0804 0x04b0

Midie.133437 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.mBic
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Midie.133437
FireEyeGeneric.mg.f457ba26c6baaefc
CAT-QuickHealRisktool.Flystudio.17325
SkyhighBehavesLike.Win32.Generic.dh
McAfeeArtemis!F457BA26C6BA
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.FlyStudio.Vkwy
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
CrowdStrikewin/malicious_confidence_70% (W)
ArcabitTrojan.Midie.D2093D
BitDefenderThetaGen:NN.ZexaF.36792.8q0@aOw8Lzib
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Midie.133437
AvastWin32:Malware-gen
EmsisoftGen:Variant.Midie.133437 (B)
F-SecureTrojan:W32/DelfInject.R
VIPREGen:Variant.Midie.133437
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=81)
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Emotet!ml
GDataWin32.Trojan.PSE.10S0A6W
VaristW32/S-9a0e6078!Eldorado
AhnLab-V3Trojan/Win.Generic.C5507987
ALYacGen:Variant.Midie.133437
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R03BH0CJG23
RisingTrojan.Generic@AI.99 (RDML:pZEV6iNiMMSoPlddu805ng)
IkarusTrojan-Dropper.Bototer
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/FlyStudio
AVGWin32:Malware-gen
Cybereasonmalicious.49823f
DeepInstinctMALICIOUS

How to remove Midie.133437?

Midie.133437 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment