Malware

Midie.134923 information

Malware Removal

The Midie.134923 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.134923 virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Midie.134923?


File Info:

name: FC17419F8473BF581BB8.mlw
path: /opt/CAPEv2/storage/binaries/5f8d71dd61a7fe74a3a272e67d78d3f2aa0f2bc08367d685e047cb8325ce619d
crc32: 71D4F7C5
md5: fc17419f8473bf581bb8a00134db234a
sha1: 409043a2d33d4c35c882fa16d0f7f01c42550327
sha256: 5f8d71dd61a7fe74a3a272e67d78d3f2aa0f2bc08367d685e047cb8325ce619d
sha512: ba2b6a9b7c05763284131c10dcbe1a95f44d4509b48424fb3cfca5d1e721baa10e3335a756b4df619027e57b4ac370e4d26718f48b1289099c41dd52bf0fe6a0
ssdeep: 24576:0CleB9PRGpe7ekqQL4TZaqdiXSp0c02uFG6dAk3HMgDH:05Pkp4ZkTZaqdwk0c05HGiPb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10965E101B5F640F1D609353048BB277AE9749A564B24CFCBB368DEAC2D33AB0DD3A156
sha3_384: c473de412dbce8ac2998a2a2864c30b97775e5bc523a86dd7603223afda15bf853cc5da1481c13a9d79ae7c77c91f5d7
ep_bytes: 558bec6aff681014540068e418450064
timestamp: 2011-05-07 11:47:59

Version Info:

FileVersion: 1.0.0.0
FileDescription: 3322域名更新-慯怩制作
ProductName: 慯怩制作--3322域名更新
ProductVersion: 1.0.0.0
CompanyName: 慯怩
LegalCopyright: 慯怩 版权所有
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Midie.134923 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.liRL
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Midie.134923
SkyhighBehavesLike.Win32.Generic.tc
McAfeeArtemis!FC17419F8473
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Midie.134923
SangforTrojan.Win32.Agent.V4ft
K7AntiVirusTrojan ( 005246d51 )
BitDefenderGen:Variant.Midie.134923
K7GWTrojan ( 005886601 )
Cybereasonmalicious.2d33d4
BitDefenderThetaGen:NN.ZexaF.36792.yr0@aCj@UCfb
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
ClamAVWin.Trojan.Flystudio-9943951-0
AlibabaTrojan:Win32/Pasta.1d4edcd5
SophosMal/Generic-S
F-SecureTrojan:W32/DelfInject.R
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.fc17419f8473bf58
EmsisoftGen:Variant.Midie.134923 (B)
IkarusTrojan.Win32.Pasta
JiangminTrojanDropper.Binder.avi
GoogleDetected
VaristW32/OnlineGames.HG.gen!Eldorado
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDownloader:Win32/Emotet!ml
XcitiumWorm.Win32.Dropper.RA@1qraug
ArcabitTrojan.Midie.D20F0B
GDataWin32.Trojan.PSE.10S0A6W
CynetMalicious (score: 100)
ALYacGen:Variant.Midie.134923
MAXmalware (ai score=84)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002H0CJM23
SentinelOneStatic AI – Malicious PE
MaxSecureDropper.Dinwod.frindll
FortinetW32/CoinMiner.PHP!tr
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Midie.134923?

Midie.134923 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment