Malware

Midie.58384 information

Malware Removal

The Midie.58384 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.58384 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Midie.58384?


File Info:

name: A218C308AB7A2EC97E99.mlw
path: /opt/CAPEv2/storage/binaries/4c3afed91923d06bd9b6bb9155c3efba824a4bb8b27f72c570e472dff4b518e9
crc32: BB17E56B
md5: a218c308ab7a2ec97e99246d93ae1930
sha1: dd2aeb6f3b6308022feee01869b261be9141acaa
sha256: 4c3afed91923d06bd9b6bb9155c3efba824a4bb8b27f72c570e472dff4b518e9
sha512: 037de2414badd454999a98d2efa1e4e3ee091271c9238dd242366abbfccad25abd4782a064e5d6eb7dd019c5cde404040894866b833e5d6c8752a3821f62254d
ssdeep: 3072:GfWKE0htWOhCjG8G3GbGVGBGfGuGxGWYcrf6KadE:GfXEqgOAYcD6Kad
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B724523AA0D62906F649BCBD772E97B20178944B214F11EB36720EDA5E1CDD0C1786BF
sha3_384: 29cea81567ece3efaca6c737fe70285f213feae4f329055a3af419453f07993ab407cc5181ea30797b0137e4b5c31698
ep_bytes: 68d4124000e8eeffffff000050000000
timestamp: 2010-07-27 13:12:49

Version Info:

Translation: 0x0409 0x04b0
ProductName: bOmsAwet
FileVersion: 6.12
ProductVersion: 6.12
InternalName: bOmsAwet
OriginalFilename: bOmsAwet.exe

Midie.58384 also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.VBNA.mzJ8
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Midie.58384
CAT-QuickHealWorm.Vobfus.S29851993
SkyhighBehavesLike.Win32.Generic.dt
McAfeeVBObfus.dw
Cylanceunsafe
ZillyaWorm.VBNAGen.Win32.1
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 00568eb71 )
AlibabaWorm:Win32/Vobfus.e15047b7
K7GWEmailWorm ( 00568eb71 )
Cybereasonmalicious.f3b630
ArcabitTrojan.Midie.DE410
BitDefenderThetaAI:Packer.6830461620
VirITWorm.Win32.VBNA.ALXM
SymantecW32.Changeup.C
tehtrisGeneric.Malware
ESET-NOD32Win32/AutoRun.VB.RT
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Vobfus-80
KasperskyTrojan.Win32.Agent.ahhev
BitDefenderGen:Variant.Midie.58384
NANO-AntivirusTrojan.Win32.AutoRun.ewkiex
SUPERAntiSpywareTrojan.Agent/Gen-FakeAlert[Alg]
AvastWin32:AutoRun-BLX [Wrm]
TencentWorm.Win32.Vbna.aad
EmsisoftGen:Variant.Midie.58384 (B)
BaiduWin32.Trojan.VB.a
F-SecureWorm.WORM/VBNA.U
DrWebTrojan.MulDrop5.1572
VIPREGen:Variant.Midie.58384
TrendMicroWORM_VOBFUS.SMP6
SophosMal/SillyFDC-D
IkarusWorm.Win32.Vobfus
JiangminTrojan/Generic.baxgk
WebrootW32.Obfuscated.Gen
VaristW32/Vobfus.I.gen!Eldorado
AviraWORM/VBNA.U
Antiy-AVLWorm/Win32.VBNA.alxm
KingsoftWin32.Trojan.Agent.ahhev
XcitiumWorm.Win32.VBNA.AQ@25agwt
MicrosoftWorm:Win32/Vobfus!pz
ViRobotWorm.Win32.Autorun.159744.E
ZoneAlarmTrojan.Win32.Agent.ahhev
GDataGen:Variant.Midie.58384
GoogleDetected
AhnLab-V3Worm/Win32.VBNA.R25526
VBA32TScope.Trojan.VB
MalwarebytesGeneric.Malware.AI.DDS
PandaW32/Lineage.KFS
TrendMicro-HouseCallWORM_VOBFUS.SMP6
RisingTrojan.VBEx!1.99F5 (CLASSIC)
YandexTrojan.GenAsa!wTNcUxpBLvg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBObfus.BDBD!tr
AVGWin32:AutoRun-BLX [Wrm]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Midie.58384?

Midie.58384 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment