Malware

Should I remove “Midie.58384”?

Malware Removal

The Midie.58384 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.58384 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the embedded pe malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Midie.58384?


File Info:

name: 30BEDA84666F29A34306.mlw
path: /opt/CAPEv2/storage/binaries/c34b7da3a4fba007e0c7a0a5485143c45260095bcac6f44fcf6924fa949b93a8
crc32: 98953A0E
md5: 30beda84666f29a34306cced55bdc0a3
sha1: ba5561ab8aae35ff41b9ef7fdd5e08f801c1fe9e
sha256: c34b7da3a4fba007e0c7a0a5485143c45260095bcac6f44fcf6924fa949b93a8
sha512: 31fedf5052f30b7f50fdc9af9fb41a0f18ba8da853795214f5136c1ba0834a3f33a8176e80465c301ff699ddb82845f71266514f35ddad392eb24e70b24c33a3
ssdeep: 3072:GOZKz4QBhCjG8G3GbGVGBGfGuGxGWYcrf6Kad0:GOYz4SAYcD6Kad
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B8245236A0D62906F749BCBD372E97B201B4944B255F11EB36720EDA2E1CDD0C1786BB
sha3_384: 1a70eff382b2c5c86e0f82da6bf5c74808ef30c719da17ca58162aadddb0cf6a482447cc608fc7c296b6409f1d94f427
ep_bytes: 68d4124000e8eeffffff000050000000
timestamp: 2010-07-27 13:12:49

Version Info:

Translation: 0x0409 0x04b0
ProductName: HwTMRNvo
FileVersion: 5.78
ProductVersion: 5.78
InternalName: HwTMRNvo
OriginalFilename: HwTMRNvo.exe

Midie.58384 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop5.1572
MicroWorld-eScanGen:Variant.Midie.58384
FireEyeGen:Variant.Midie.58384
CAT-QuickHealWorm.Vobfus.S29851993
SkyhighBehavesLike.Win32.Generic.dt
McAfeeVBObfus.dw
MalwarebytesGeneric.Malware.AI.DDS
ZillyaWorm.VBNAGen.Win32.1
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 00568eb71 )
K7GWEmailWorm ( 00568eb71 )
Cybereasonmalicious.b8aae3
BitDefenderThetaAI:Packer.6830461620
VirITWorm.Win32.VBNA.ALXM
SymantecW32.Changeup.C
tehtrisGeneric.Malware
ESET-NOD32Win32/AutoRun.VB.RT
APEXMalicious
ClamAVWin.Trojan.Vobfus-80
KasperskyTrojan.Win32.Agent.ahhev
BitDefenderGen:Variant.Midie.58384
NANO-AntivirusTrojan.Win32.AutoRun.ewkiex
SUPERAntiSpywareTrojan.Agent/Gen-FakeAlert[Alg]
AvastWin32:AutoRun-BLX [Wrm]
TencentWorm.Win32.Vbna.aad
EmsisoftGen:Variant.Midie.58384 (B)
F-SecureWorm.WORM/VBNA.U
BaiduWin32.Trojan.VB.a
VIPREGen:Variant.Midie.58384
TrendMicroWORM_VOBFUS.SMP6
Trapminemalicious.high.ml.score
SophosMal/SillyFDC-D
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=82)
GDataGen:Variant.Midie.58384
JiangminTrojan/Generic.baxgk
WebrootW32.Obfuscated.Gen
GoogleDetected
AviraWORM/VBNA.U
VaristW32/Vobfus.I.gen!Eldorado
Antiy-AVLWorm/Win32.VBNA.alxm
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.VBNA.AQ@25agwt
ArcabitTrojan.Midie.DE410
ViRobotWorm.Win32.Autorun.159744.E
ZoneAlarmTrojan.Win32.Agent.ahhev
MicrosoftWorm:Win32/Vobfus!pz
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.VBNA.R25526
Acronissuspicious
VBA32TScope.Trojan.VB
ALYacGen:Variant.Midie.58384
Cylanceunsafe
PandaW32/Lineage.KFS
TrendMicro-HouseCallWORM_VOBFUS.SMP6
RisingTrojan.VBEx!1.99F5 (CLASSIC)
YandexTrojan.GenAsa!wTNcUxpBLvg
IkarusWorm.Win32.Vobfus
FortinetW32/VBObfus.BDBD!tr
AVGWin32:AutoRun-BLX [Wrm]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Midie.58384?

Midie.58384 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment