Malware

Midie.138380 malicious file

Malware Removal

The Midie.138380 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.138380 virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Midie.138380?


File Info:

name: 258ADBAF98D791FC13AC.mlw
path: /opt/CAPEv2/storage/binaries/b95cc29bc488f63711b7a6e48b50187ac4c7d5459bf8b09291684a4ab5469ea9
crc32: 47D0372D
md5: 258adbaf98d791fc13ac5a1e1ae1ced7
sha1: 894e11f6f7092bfaa84c806719c3547a4dd12f8d
sha256: b95cc29bc488f63711b7a6e48b50187ac4c7d5459bf8b09291684a4ab5469ea9
sha512: 2afdb23891c12d3f0f5ea7163ce5f3f7310f59ffce0cd55c2ea1d43a465e615b1fcbdde3361fa718ff0167065e607a1c6876e4f81ce351cf069ed5fd1810217a
ssdeep: 24576:g9asG+uFhbJzwvcebTZaqdiXSp0c02uFG6dAk3xMF:g9nD46EebTZaqdwk0c05HGio
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14F65F202B7B240F3C705167008BB3775AA79BA171B22CFCB5764DDAC1D72562AC371AA
sha3_384: b3ff9fb83d64d58749a7d612dc3ef735ae3beefb6f176b18aba7c08eb7bc8eff1c7b7edaf65abe7ac7d511a0feabe3e4
ep_bytes: 558bec6aff683017550068c495450064
timestamp: 2013-03-26 13:20:06

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: YY官方申请ID娱乐套件
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Midie.138380 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Midie.138380
ClamAVWin.Trojan.Flystudio-9943951-0
FireEyeGeneric.mg.258adbaf98d791fc
SkyhighBehavesLike.Win32.Generic.tc
ALYacGen:Variant.Midie.138380
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.6f7092
BitDefenderThetaGen:NN.ZexaF.36792.Cr0@aWaDXvcb
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/PSW.QQPass.OBU
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Midie.138380
AvastWin32:Evo-gen [Trj]
TencentWin32.Trojan-PSW.2.Hplw
SophosGeneric ML PUA (PUA)
F-SecureTrojan:W32/DelfInject.R
VIPREGen:Variant.Midie.138380
Trapminesuspicious.low.ml.score
EmsisoftGen:Variant.Midie.138380 (B)
SentinelOneStatic AI – Malicious PE
GoogleDetected
MAXmalware (ai score=86)
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Script/Phonzy.B!ml
XcitiumWorm.Win32.Dropper.RA@1qraug
ArcabitTrojan.Midie.D21C8C
GDataWin32.Trojan.PSE.10S0A6W
VaristW32/S-9a0e6078!Eldorado
AhnLab-V3Dropper/Win32.Agent.C132102
Cylanceunsafe
RisingMalware.Undefined!8.C (TFE:5:D7dxIKXG7dF)
YandexTrojan.GenAsa!hTqWZ69/uKY
IkarusTrojan-PWS.Win32.QQPass
MaxSecureDropper.Dinwod.frindll
FortinetW32/CoinMiner.PHP!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Midie.138380?

Midie.138380 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment