Malware

Midie.58384 information

Malware Removal

The Midie.58384 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.58384 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the embedded pe malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Midie.58384?


File Info:

name: 5084B17114FEE3E6EC23.mlw
path: /opt/CAPEv2/storage/binaries/694c42e8d9bf8f4a8bf96478951854d891d786b4333086f37e7cba7ab408babc
crc32: 0D1E99A3
md5: 5084b17114fee3e6ec23f386aeffdafc
sha1: 926343490c481b4bb0da6d7de31c8fa1bb4bdc92
sha256: 694c42e8d9bf8f4a8bf96478951854d891d786b4333086f37e7cba7ab408babc
sha512: ea776d38425fa08b89e6d2e34a6fdf79e79775270b75db9e2f5cbe074142aec8491ad4f27deb3723870bbff54186101bc20241f09b60e4a54ac6f5ea48ac3403
ssdeep: 3072:GtOKCGfxvKgRqhCjG8G3GbGVGBGfGuGxGWYcrf6KadE:Gt/dOAYcD6Kad
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C724523BA0D62906F649BCBD272E97B201B4944B255F11EB36720EDA1E1CDD0C1786BF
sha3_384: ef3bc545ef9b218d56e3cb5dd9c23506a65272fa3ef3c872c65c384446c7cf2b891c954942a1d58c2f95a733e48e7756
ep_bytes: 68d4124000e8eeffffff000050000000
timestamp: 2010-07-27 13:12:49

Version Info:

Translation: 0x0409 0x04b0
ProductName: mrQNdeQx
FileVersion: 1.42
ProductVersion: 1.42
InternalName: mrQNdeQx
OriginalFilename: mrQNdeQx.exe

Midie.58384 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Midie.58384
ClamAVWin.Trojan.Vobfus-80
FireEyeGen:Variant.Midie.58384
CAT-QuickHealWorm.Vobfus.S29851993
SkyhighBehavesLike.Win32.Generic.dt
McAfeeVBObfus.dw
MalwarebytesGeneric.Malware.AI.DDS
ZillyaWorm.VBNAGen.Win32.1
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 00568eb71 )
K7GWEmailWorm ( 00568eb71 )
Cybereasonmalicious.90c481
BaiduWin32.Trojan.VB.a
VirITWorm.Win32.VBNA.ALXM
SymantecW32.Changeup.C
ESET-NOD32Win32/AutoRun.VB.RT
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Agent.ahhev
BitDefenderGen:Variant.Midie.58384
NANO-AntivirusTrojan.Win32.AutoRun.ewkiex
SUPERAntiSpywareTrojan.Agent/Gen-FakeAlert[Alg]
AvastWin32:AutoRun-BLX [Wrm]
TencentWorm.Win32.Vbna.aad
SophosMal/SillyFDC-D
F-SecureWorm.WORM/VBNA.U
DrWebTrojan.MulDrop5.1572
VIPREGen:Variant.Midie.58384
TrendMicroWORM_VOBFUS.SMP6
EmsisoftGen:Variant.Midie.58384 (B)
IkarusWorm.Win32.Vobfus
GDataGen:Variant.Midie.58384
JiangminTrojan/Generic.baxgk
WebrootW32.Obfuscated.Gen
GoogleDetected
AviraWORM/VBNA.U
Antiy-AVLWorm/Win32.VBNA.alxm
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.VBNA.AQ@25agwt
ArcabitTrojan.Midie.DE410
ViRobotWorm.Win32.Autorun.159744.E
ZoneAlarmTrojan.Win32.Agent.ahhev
MicrosoftWorm:Win32/Vobfus!pz
VaristW32/Vobfus.I.gen!Eldorado
AhnLab-V3Worm/Win32.VBNA.R25526
BitDefenderThetaAI:Packer.6830461620
ALYacGen:Variant.Midie.58384
MAXmalware (ai score=86)
VBA32TScope.Trojan.VB
Cylanceunsafe
PandaW32/Lineage.KFS
TrendMicro-HouseCallWORM_VOBFUS.SMP6
RisingTrojan.VBEx!1.99F5 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBObfus.BDBD!tr
AVGWin32:AutoRun-BLX [Wrm]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Midie.58384?

Midie.58384 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment