Malware

About “Midie.58384” infection

Malware Removal

The Midie.58384 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.58384 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the embedded pe malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Midie.58384?


File Info:

name: 7822B8AF6095A0CC1D7A.mlw
path: /opt/CAPEv2/storage/binaries/c8b540eb64d4790930e672a86bef5858a5eb75ba097e9560a68c800d93bea8ca
crc32: 477106CE
md5: 7822b8af6095a0cc1d7a4a0388e07332
sha1: aeb30cc9f3ae4d4e23b017de8a2abe352000a10d
sha256: c8b540eb64d4790930e672a86bef5858a5eb75ba097e9560a68c800d93bea8ca
sha512: 09e7c5b60cb96e6c463e5f1bad45d08fba3f6646ee3a8a40f66b74a4158c1cddb328f0f98159dfffb436e86b0d748905ab8ef4d07a767dc9ec0ce23550dbf1ef
ssdeep: 3072:GRaK47Qr9cGeeehCjG8G3GbGVGBGfGuGxGWYcrf6KadE:GRj47QBdeXAYcD6Kad
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CA24523AA0C62906F649BCBD772E97B20178944B215F11EB76720EDA1E1CDD0C1786BF
sha3_384: c3343f9ec7062f7477b7e34dccc2b9ed14f6c8a51e52180f920b6afba3715810aa9ae34a569bf1e079b3762c92377c5f
ep_bytes: 68d4124000e8eeffffff000050000000
timestamp: 2010-07-27 13:12:49

Version Info:

Translation: 0x0409 0x04b0
ProductName: mowqyuQS
FileVersion: 7.95
ProductVersion: 7.95
InternalName: mowqyuQS
OriginalFilename: mowqyuQS.exe

Midie.58384 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Midie.58384
FireEyeGen:Variant.Midie.58384
CAT-QuickHealWorm.Vobfus.S29851993
SkyhighBehavesLike.Win32.Generic.dt
McAfeeVBObfus.dw
MalwarebytesGeneric.Malware.AI.DDS
ZillyaWorm.VBNAGen.Win32.1
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 00568eb71 )
K7GWEmailWorm ( 00568eb71 )
Cybereasonmalicious.f6095a
BaiduWin32.Trojan.VB.a
VirITWorm.Win32.VBNA.ALXM
SymantecW32.Changeup.C
Elasticmalicious (high confidence)
ESET-NOD32Win32/AutoRun.VB.RT
APEXMalicious
TrendMicro-HouseCallWORM_VOBFUS.SMP6
ClamAVWin.Trojan.Vobfus-80
KasperskyTrojan.Win32.Agent.ahhev
BitDefenderGen:Variant.Midie.58384
NANO-AntivirusTrojan.Win32.AutoRun.ewkiex
SUPERAntiSpywareTrojan.Agent/Gen-FakeAlert[Alg]
AvastWin32:AutoRun-BLX [Wrm]
TencentWorm.Win32.Vbna.aad
SophosMal/SillyFDC-D
F-SecureWorm.WORM/VBNA.U
DrWebTrojan.MulDrop5.1572
VIPREGen:Variant.Midie.58384
TrendMicroWORM_VOBFUS.SMP6
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Midie.58384 (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=81)
JiangminTrojan/Generic.baxgk
WebrootW32.Obfuscated.Gen
GoogleDetected
AviraWORM/VBNA.U
VaristW32/Vobfus.I.gen!Eldorado
Antiy-AVLWorm/Win32.VBNA.alxm
Kingsoftmalware.kb.a.1000
MicrosoftWorm:Win32/Vobfus!pz
XcitiumWorm.Win32.VBNA.AQ@25agwt
ArcabitTrojan.Midie.DE410
ViRobotWorm.Win32.Autorun.159744.E
ZoneAlarmTrojan.Win32.Agent.ahhev
GDataGen:Variant.Midie.58384
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.VBNA.R25526
BitDefenderThetaAI:Packer.6830461620
ALYacGen:Variant.Midie.58384
VBA32TScope.Trojan.VB
Cylanceunsafe
PandaW32/Lineage.KFS
RisingTrojan.VBEx!1.99F5 (CLASSIC)
IkarusWorm.Win32.Vobfus
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBObfus.BDBD!tr
AVGWin32:AutoRun-BLX [Wrm]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudWorm.Win.Vobfus.ccea1517

How to remove Midie.58384?

Midie.58384 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment