Categories: Malware

Midie.135834 removal guide

The Midie.135834 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.135834 virus can do?

  • Performs HTTP requests potentially not found in PCAP.
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering

How to determine Midie.135834?


File Info:

name: 058D1C9119A1D25C4FB8.mlwpath: /opt/CAPEv2/storage/binaries/587d08bbff2ca5b54e7e5ed2277fded0d2ab7431d02bb67a541f4fe7d1f87391crc32: ADD175BCmd5: 058d1c9119a1d25c4fb816532d959c3csha1: 28745c50a177659da9d5534bffe0d4955ccceccesha256: 587d08bbff2ca5b54e7e5ed2277fded0d2ab7431d02bb67a541f4fe7d1f87391sha512: 1aed480b61daffe49a034c523a2c66cfa17636b7680d783a769af9172a2d84502f3e422182045fe6796cf9bbe30b7035f2fa7ca7cbe38f4d7aec3e1926a8973dssdeep: 12288:tT+VhAosqGwwFIj8E79IyQx6XfD6jYxU222gm+LcEG3iujF+:tmhFsqjwej8yIyQx6rGP2gBG3B+type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17C059E02B6D280F5CF361531196A7776A67EFA160B34CFC393A9DE1D1E32181993723Asha3_384: a3cbd0d80624fbd9ab2cf5dbe5ff9eef002e3d391a72b45fe75472dbf20a8d94d807ee65f5171c9e1e012aa81ca99eb6ep_bytes: 558bec6aff68c889490068c443460064timestamp: 2013-04-19 12:12:23

Version Info:

FileVersion: 1.0.0.0FileDescription: 易语言程序ProductName: 电商联盟 ProductVersion: 1.0.0.0CompanyName: 易语言程序 LegalCopyright: 网赚项目招商 QQ:857447441Comments: 本程序使用易语言编写(http://www.eyuyan.com)Translation: 0x0804 0x04b0

Midie.135834 also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Midie.135834
ClamAV Win.Packed.Flystudio-10010274-0
CAT-QuickHeal Risktool.Flystudio.18826
Skyhigh BehavesLike.Win32.Generic.bh
McAfee GenericRXFD-JO!058D1C9119A1
Malwarebytes Generic.Malware.AI.DDS
VIPRE Gen:Variant.Midie.135834
K7AntiVirus Trojan ( 005246d51 )
K7GW Password-Stealer ( 004a98b61 )
Cybereason malicious.0a1776
Arcabit Trojan.Midie.D2129A
VirIT Backdoor.Win32.Generic.JID
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/LockScreen.BLO
APEX Malicious
Cynet Malicious (score: 100)
BitDefender Gen:Variant.Midie.135834
Avast Win32:MalwareX-gen [Trj]
Tencent Malware.Win32.Gencirc.10b646ed
Sophos Generic ML PUA (PUA)
F-Secure Trojan:W32/DelfInject.R
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.058d1c9119a1d25c
Emsisoft Gen:Variant.Midie.135834 (B)
Ikarus PUA.FlyStudio
Jiangmin Heur:Adware/Clicker
Google Detected
MAX malware (ai score=85)
Antiy-AVL Trojan/Win32.LockScreen
Kingsoft malware.kb.a.1000
Xcitium Worm.Win32.Dropper.RA@1qraug
Microsoft Trojan:Win32/Emotet!ml
ViRobot Trojan.Win32.A.PSW-QQPass.888832.G
GData Win32.Trojan.PSE.13YMLT9
Varist W32/Trojan.CLL.gen!Eldorado
ALYac Gen:Variant.Midie.135834
VBA32 BScope.Trojan.Gotango
Cylance unsafe
Rising Ransom.LockScreen!1.9CC8 (CLASSIC)
Yandex Trojan.GenAsa!krEmsRM8SW8
SentinelOne Static AI – Malicious PE
MaxSecure Dropper.Dinwod.frindll
Fortinet Riskware/FlyApplication
AVG Win32:MalwareX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_60% (D)

How to remove Midie.135834?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago