Malware

Midie.138774 information

Malware Removal

The Midie.138774 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.138774 virus can do?

  • Performs HTTP requests potentially not found in PCAP.
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Creates a copy of itself

How to determine Midie.138774?


File Info:

name: 1D1841D4F2CA33CBD456.mlw
path: /opt/CAPEv2/storage/binaries/228f945450cf177cc980fd2f3c8b46c287f2fafdad08f7004eb2633dad8ad59b
crc32: A650BEA6
md5: 1d1841d4f2ca33cbd456e776f8dc4bc8
sha1: 71b4a65a4e3de4886f968f17c2332006022503fb
sha256: 228f945450cf177cc980fd2f3c8b46c287f2fafdad08f7004eb2633dad8ad59b
sha512: bdd2174e28a0eaa922fcdf5e87d88b20769b3eed366fed24e84e7a40e354d24c169266a7c385f76bc21f7b53d27606bb3f2cafee77d0b60783be680a6ceec9e4
ssdeep: 6144:DA/rJA82hN3fNRFJr2oPLtgOTbrfSeCn4A3cSHVlHrj7wQgsghPCrD012/3Zol1L:DCm8ofPKoPLtgYSsV2VB/7wwQqrw+ZoT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FEC49D02BDA392F6C62814F00D6A6776FA758A470A13CFC39F54DD5E1E335A0993723A
sha3_384: 57dfde8aef3944b3cc96e8d928e4992a7ea5c851c4771885585a6d9dd24c2b8c20f680a123c8d93faa5c8fda8f0aa384
ep_bytes: 558bec6aff68b804470068b8ea440064
timestamp: 2013-04-10 13:03:28

Version Info:

FileVersion: 1.0.0.0
FileDescription: 易语言程序
ProductName: 易语言程序
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Midie.138774 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Midie.138774
FireEyeGeneric.mg.1d1841d4f2ca33cb
SkyhighBehavesLike.Win32.Generic.hh
MalwarebytesGeneric.Malware.AI.DDS
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
CrowdStrikewin/malicious_confidence_60% (D)
ArcabitTrojan.Midie.D21E16
BitDefenderThetaGen:NN.ZexaF.36792.Jq0@aigqWqgb
VirITTrojan.Win32.DownLoader11.BXKT
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Qhost.PJM
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Midie.138774
NANO-AntivirusTrojan.Win32.Agent.cqpbnd
AvastWin32:Malware-gen
RisingTrojan.Generic@AI.99 (RDML:n/VYfcl8dzGqXNWpxUFUeA)
EmsisoftApplication.Generic (A)
F-SecureTrojan:W32/DelfInject.R
DrWebTrojan.DownLoader8.50888
Trapminemalicious.moderate.ml.score
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.bdhec
GoogleDetected
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.Agent
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftProgram:Win32/Wacapew.C!ml
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.PSE.15IBL0F
VaristW32/Trojan.GRW.gen!Eldorado
McAfeeGenericRXEN-XA!1D1841D4F2CA
VBA32Trojan-Downloader.EIC.7121
Cylanceunsafe
PandaGeneric Malware
TencentMalware.Win32.Gencirc.10b714e3
YandexTrojan.Pasta.Gen.1
MaxSecureDropper.Dinwod.frindll
FortinetRiskware/FlyApplication
AVGWin32:Malware-gen
Cybereasonmalicious.a4e3de
DeepInstinctMALICIOUS

How to remove Midie.138774?

Midie.138774 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment