Malware

Midie.139656 removal tips

Malware Removal

The Midie.139656 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.139656 virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Midie.139656?


File Info:

name: 09B7C1FCDFA5E3FA2FE7.mlw
path: /opt/CAPEv2/storage/binaries/4bed343fc6586397e99acef56c6f811fcea1d1a4e994bba6572a1a3ea92bd201
crc32: C55EE7DB
md5: 09b7c1fcdfa5e3fa2fe7ded07695eed6
sha1: a043e3648f53fa23a336c97a419464b74b70eeb6
sha256: 4bed343fc6586397e99acef56c6f811fcea1d1a4e994bba6572a1a3ea92bd201
sha512: 701c5fba0fad8824db61c209693d5c218e9a1b3ca8046d18d746f35049d2d304142e49e4f469e4238f815e0fa513567aec618cc117f0f90a59a13210a9703dd6
ssdeep: 98304:mhtW6ulysvVcoATPmY5azCGiReMhSKOkiz/Te:mjhEcoAazCGaeM4dzK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DD060202FAD5807AF564013108FB7736EB35D9495A178BC3A364EE786CA33C16D3726A
sha3_384: 748c13925000f20e409d6fd9412844a903e21ce8e340c3d202862cb0e560cdb414bcc6201cba2926302f0c9e7b565061
ep_bytes: 558bec6aff68d060760068689f460064
timestamp: 2013-04-16 06:03:26

Version Info:

0: [No Data]

Midie.139656 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lwoF
MicroWorld-eScanGen:Variant.Midie.139656
ClamAVWin.Tool.Qqhack-9919543-0
FireEyeGeneric.mg.09b7c1fcdfa5e3fa
CAT-QuickHealTrojan.Jenix.13329
SkyhighBehavesLike.Win32.Dropper.wc
McAfeeArtemis!09B7C1FCDFA5
MalwarebytesGeneric.Malware.AI.DDS
SangforTrojan.Win32.FlyStudio.Vcu6
CrowdStrikewin/malicious_confidence_90% (W)
ArcabitTrojan.Midie.D22188
BitDefenderThetaGen:NN.ZexaF.36792.ZtZ@ae4OPNn
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/FlyStudio.Injector.A potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Midie.139656
AvastWin32:TrojanX-gen [Trj]
EmsisoftGen:Variant.Midie.139656 (B)
F-SecureTrojan:W32/DelfInject.R
VIPREGen:Variant.Cerbu.194789
Trapminemalicious.moderate.ml.score
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Malicious PE
JiangminHackTool.FlyStudio.enp
AviraTR/Crypt.XPACK.Gen7
MAXmalware (ai score=86)
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.Dropper.RA@1qraug
MicrosoftTrojan:Win32/Wacatac.A!ml
GDataWin32.Trojan.PSE.13YMLT9
VaristW32/Trojan.CLL.gen!Eldorado
AhnLab-V3Malware/Win.Generic.R624638
ALYacGen:Variant.Cerbu.194789
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H0CKO23
IkarusTrojan.Win32.Agent
MaxSecureTrojan.Kolovorot.in
FortinetRiskware/FlyStudio
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.48f53f
DeepInstinctMALICIOUS

How to remove Midie.139656?

Midie.139656 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment