Malware

Midie.58384 removal instruction

Malware Removal

The Midie.58384 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.58384 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the embedded pe malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Midie.58384?


File Info:

name: 741065F35FCABFFFD2B0.mlw
path: /opt/CAPEv2/storage/binaries/fc36d3e327bd06729be6a42ed80215d7ebccdf4dc8574b2e0e90ca51fc4d7c6e
crc32: B8375717
md5: 741065f35fcabfffd2b09261e207db85
sha1: 26d613839168e2e6b139792f4535d8f4bcc9d6a9
sha256: fc36d3e327bd06729be6a42ed80215d7ebccdf4dc8574b2e0e90ca51fc4d7c6e
sha512: 315c5e595a1605120be288aa70311f963b37f7793fb70bf4dd4fb0e7b907094b31ef55c3a6c341d9564e3ef52a2011ef8e2367360ce4f0585a7c2962e71a53c1
ssdeep: 3072:GjJKACoh8DrhCjG8G3GbGVGBGfGuGxGWYcrf6KadE:GjIACoh8DrAYcD6Kad
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19B24423BA0D62906F649BCBD672E57B201B4944B215F11EB36720EDA2E1CDD0C1786BF
sha3_384: 8f3cc20e24bd8914002a3370cc59146c38dc04a4e4156de82c14b35db60b7df22ea898b50152ac7a26aa9c7ba1a52d6f
ep_bytes: 68d4124000e8eeffffff000050000000
timestamp: 2010-07-27 13:12:49

Version Info:

Translation: 0x0409 0x04b0
ProductName: DwFgLQUl
FileVersion: 9.73
ProductVersion: 9.73
InternalName: DwFgLQUl
OriginalFilename: DwFgLQUl.exe

Midie.58384 also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.VBNA.mzJ8
Elasticmalicious (high confidence)
ClamAVWin.Trojan.Vobfus-80
FireEyeGen:Variant.Midie.58384
CAT-QuickHealWorm.Vobfus.S29851993
McAfeeVBObfus.dw
Cylanceunsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaWorm:Win32/vobfus.1030
K7GWEmailWorm ( 00568eb71 )
K7AntiVirusEmailWorm ( 00568eb71 )
BitDefenderThetaAI:Packer.6830461620
VirITWorm.Win32.VBNA.ALXM
SymantecW32.Changeup.C
tehtrisGeneric.Malware
ESET-NOD32Win32/AutoRun.VB.RT
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Midie.58384
NANO-AntivirusTrojan.Win32.AutoRun.ewkiex
ViRobotWorm.Win32.Autorun.159744.E
MicroWorld-eScanGen:Variant.Midie.58384
BaiduWin32.Trojan.VB.a
DrWebTrojan.MulDrop5.1572
VIPREGen:Variant.Midie.58384
TrendMicroWORM_VOBFUS.SMP6
Trapminemalicious.high.ml.score
SophosMal/SillyFDC-D
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.baxgk
WebrootW32.Obfuscated.Gen
AviraWORM/VBNA.U
Antiy-AVLWorm/Win32.VBNA.alxm
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.VBNA.AQ@25agwt
ArcabitTrojan.Midie.DE410
SUPERAntiSpywareTrojan.Agent/Gen-FakeAlert[Alg]
ZoneAlarmTrojan.Win32.Agent.ahhev
GDataGen:Variant.Midie.58384
GoogleDetected
AhnLab-V3Worm/Win32.VBNA.R25526
VBA32TScope.Trojan.VB
ALYacGen:Variant.Midie.58384
MAXmalware (ai score=88)
DeepInstinctMALICIOUS
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallWORM_VOBFUS.SMP6
RisingTrojan.VBEx!1.99F5 (CLASSIC)
IkarusWorm.Win32.Vobfus
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBObfus.BDBD!tr
Cybereasonmalicious.35fcab
PandaW32/Lineage.KFS

How to remove Midie.58384?

Midie.58384 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment