Malware

Midie.1740 information

Malware Removal

The Midie.1740 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.1740 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Hebrew
  • Anomalous binary characteristics

Related domains:

www.qikai.org

How to determine Midie.1740?


File Info:

crc32: EB7DEEE6
md5: 6cc4774aa959f2e379c052a249d9905f
name: danjipianxiaojl.exe
sha1: fa9fe8f6e66007b64bad06dc4ac49a2c990a599f
sha256: d2a762b3db6123c5698319ea15c9886bd83dbf934eda0a01490719fbacb74956
sha512: 07a6563c666be35baf3ce4dc922f10cb5a96f2c65ebda04728399435200ebbe7b45924169dc90a206fd35a8fbb1f406afa40eaaacd91317625a28d7aeb5762c1
ssdeep: 24576:wjqAibfOkf02ODIJKRwUYqtJ8cQ3u4fUUjaOPohoR2XzHLGzY:w2AibmU2bRrTtJVrX0ohoR2G
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright:
InternalName:
FileVersion: 1.0.0.10
CompanyName: qikai.org
LegalTrademarks:
Comments:
ProductName: mcu elf
ProductVersion: 1.0.0.0
FileDescription: mcu tools
OriginalFilename:
Translation: 0x0804 0x03a8

Midie.1740 also known as:

BkavW32.WasamalaX.Trojan
TotalDefenseWin32/EXEEmbedded.HORAMQD
MicroWorld-eScanGen:Variant.Midie.1740
CMCTrojan-Dropper.Win32.Injector!O
CAT-QuickHealTrojan.MauvaiseRI.S5243972
McAfeeDownloader-FUO!6CC4774AA959
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SUPERAntiSpywareTrojan.Agent/Gen-Orsam
SangforMalware
K7AntiVirusTrojan-Downloader ( 0055e3da1 )
BitDefenderGen:Variant.Midie.1740
K7GWTrojan-Downloader ( 0055e3da1 )
Cybereasonmalicious.aa959f
Invinceaheuristic
BaiduWin32.Trojan-Downloader.Agent.hx
F-ProtW32/OnlineGames.KM.gen!Eldorado
SymantecTrojan.ADH.2
ESET-NOD32Win32/TrojanDownloader.Agent.RRR
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Adware.Downware-367
GDataGen:Variant.Midie.1740
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojanDownloader:Win32/Downkuary.3ebf02c2
NANO-AntivirusTrojan.Win32.KillProc.bfqtoc
Paloaltogeneric.ml
TencentAdware.Win32.Dropper.aab
Ad-AwareGen:Variant.Midie.1740
EmsisoftGen:Variant.Midie.1740 (B)
ComodoApplication.Win32.Kuaiba.BC@5np13a
F-SecureTrojan.TR/Graftor.65788
DrWebTrojan.KillProc.21800
ZillyaTrojan.Llac.Win32.38707
TrendMicroTROJ_AGENT_EK2501A8.UVPM
McAfee-GW-EditionBehavesLike.Win32.Upatre.th
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.6cc4774aa959f2e3
SophosMal/Generic-S
IkarusTrojan.Win32.Senta
CyrenW32/OnlineGames.KM.gen!Eldorado
JiangminTrojanDropper.Injector.asll
AviraTR/Graftor.65788
Antiy-AVLTrojan[Dropper]/Win32.Injector.hxbu
Endgamemalicious (high confidence)
ArcabitTrojan.Midie.D6CC
AegisLabTrojan.Win32.Generic.4!c
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojanDownloader:Win32/Downkuary.D!bit
AhnLab-V3Dropper/Win32.Injector.R52923
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34090.Vv3@amJY6cbO
ALYacGen:Variant.Midie.1740
MAXmalware (ai score=81)
VBA32BScope.Trojan.Bitrep
MalwarebytesTrojan.Downloader
TrendMicro-HouseCallTROJ_AGENT_EK2501A8.UVPM
RisingTrojan.Agent!1.A42E (CLOUD)
YandexTrojan.Agent!VKrc9r+otPQ
SentinelOneDFI – Malicious PE
eGambitUnsafe.AI_Score_95%
FortinetW32/Injector.RREW!tr
MaxSecureDropper.Injector.hxbu
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360HEUR/QVM41.2.F897.Malware.Gen

How to remove Midie.1740?

Midie.1740 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment