Malware

Midie.58384 (file analysis)

Malware Removal

The Midie.58384 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.58384 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the embedded pe malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Midie.58384?


File Info:

name: C63F575437A9C732D36D.mlw
path: /opt/CAPEv2/storage/binaries/df6dcd232ddbbafb1a7fa1904766e9bc52babc97e85584c9b8a4fbd3a0af1337
crc32: 1467FD76
md5: c63f575437a9c732d36ddc16bfa87fdb
sha1: 669ab0c504caaa721df812e3e74484aac5d554a7
sha256: df6dcd232ddbbafb1a7fa1904766e9bc52babc97e85584c9b8a4fbd3a0af1337
sha512: e748bc77b1536dcd558a700a9d7cca890e88138ac2288ecdffe459f6090a702664ea20ab2226268577facb187cc8a2aa1e8f2a02838f74fe826354b7242d8e4d
ssdeep: 3072:GlAKwQsxu3UhCjG8G3GbGVGBGfGuGxGWYcrf6KadU:GlNwg3UAYcD6Kad
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16B24513AA0D62906F749BCBD272E97B201B4944B255F11EB36720EDA1E1CDD0C1786BF
sha3_384: 5aefe9c0e5d7021432d167740a9b062ff2710d8080860e228d7b51171d4929ea0cc29bae74c5f8a1e0ee7205ab790c29
ep_bytes: 68d4124000e8eeffffff000050000000
timestamp: 2010-07-27 13:12:49

Version Info:

Translation: 0x0409 0x04b0
ProductName: gbMefjPW
FileVersion: 1.53
ProductVersion: 1.53
InternalName: gbMefjPW
OriginalFilename: gbMefjPW.exe

Midie.58384 also known as:

BkavW32.AIDetectMalware
AVGWin32:AutoRun-BLX [Wrm]
tehtrisGeneric.Malware
DrWebTrojan.MulDrop5.1572
MicroWorld-eScanGen:Variant.Midie.58384
CAT-QuickHealWorm.Vobfus.S29851993
SkyhighBehavesLike.Win32.Generic.dt
McAfeeVBObfus.dw
MalwarebytesGeneric.Malware.AI.DDS
ZillyaWorm.VBNAGen.Win32.1
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWEmailWorm ( 00568eb71 )
K7AntiVirusEmailWorm ( 00568eb71 )
BitDefenderThetaAI:Packer.6830461620
VirITWorm.Win32.VBNA.ALXM
SymantecW32.Changeup.C
Elasticmalicious (high confidence)
ESET-NOD32Win32/AutoRun.VB.RT
CynetMalicious (score: 100)
APEXMalicious
AvastWin32:AutoRun-BLX [Wrm]
ClamAVWin.Trojan.Vobfus-80
KasperskyTrojan.Win32.Agent.ahhev
BitDefenderGen:Variant.Midie.58384
NANO-AntivirusTrojan.Win32.AutoRun.ewkiex
SUPERAntiSpywareTrojan.Agent/Gen-FakeAlert[Alg]
RisingTrojan.VBEx!1.99F5 (CLASSIC)
EmsisoftGen:Variant.Midie.58384 (B)
F-SecureWorm.WORM/VBNA.U
BaiduWin32.Trojan.VB.a
VIPREGen:Variant.Midie.58384
TrendMicroWORM_VOBFUS.SMP6
Trapminemalicious.high.ml.score
FireEyeGen:Variant.Midie.58384
SophosMal/SillyFDC-D
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.baxgk
WebrootW32.Obfuscated.Gen
VaristW32/Vobfus.I.gen!Eldorado
AviraWORM/VBNA.U
MAXmalware (ai score=80)
Antiy-AVLWorm/Win32.VBNA.alxm
MicrosoftWorm:Win32/Vobfus!pz
XcitiumWorm.Win32.VBNA.AQ@25agwt
ArcabitTrojan.Midie.DE410
ViRobotWorm.Win32.Autorun.159744.E
ZoneAlarmTrojan.Win32.Agent.ahhev
GDataGen:Variant.Midie.58384
GoogleDetected
AhnLab-V3Worm/Win32.VBNA.R25526
VBA32TScope.Trojan.VB
ALYacGen:Variant.Midie.58384
Cylanceunsafe
PandaW32/Lineage.KFS
TrendMicro-HouseCallWORM_VOBFUS.SMP6
TencentWorm.Win32.Vbna.aad
IkarusWorm.Win32.Vobfus
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBObfus.BDBD!tr
Cybereasonmalicious.437a9c
DeepInstinctMALICIOUS
alibabacloudWorm.Win.Vobfus.ccea1517

How to remove Midie.58384?

Midie.58384 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment