Malware

Midie.58384 malicious file

Malware Removal

The Midie.58384 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.58384 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the embedded pe malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Midie.58384?


File Info:

name: 439FF1A7EACA17152B8C.mlw
path: /opt/CAPEv2/storage/binaries/886bc747af0e5da20f18ec934cbaf635e60f1079011a4dc6edb5ddeb6ff845e6
crc32: 58F22877
md5: 439ff1a7eaca17152b8c4f41c7122150
sha1: 6f794982acaf4cf707a5a66b76c14c1806ef3bbf
sha256: 886bc747af0e5da20f18ec934cbaf635e60f1079011a4dc6edb5ddeb6ff845e6
sha512: 43613eb61a3dadcaeb8eeb31db3a2702518a9506f5ad5b26104c6c793fc075db9cdbaf04abe5edc71a9a5217a003e284b1e277574e9987fb26a7adaf222fa3f9
ssdeep: 3072:G6PKG/voihCjG8G3GbGVGBGfGuGxGWYcrf6KadU:G6iG/AiAYcD6Kad
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AF245236A0D62906F749BCBD672E97B201B4944B215F11EB36720EDA2E1CDD0C1786BF
sha3_384: 9de1908d08f5d37298f738710ace887d59aeed020a43e1721ab2bc133003c31ef24bbfb16dfa91a30a30b7beac0f112c
ep_bytes: 68d4124000e8eeffffff000050000000
timestamp: 2010-07-27 13:12:49

Version Info:

Translation: 0x0409 0x04b0
ProductName: VBdgXYCK
FileVersion: 1.39
ProductVersion: 1.39
InternalName: VBdgXYCK
OriginalFilename: VBdgXYCK.exe

Midie.58384 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Midie.58384
FireEyeGen:Variant.Midie.58384
CAT-QuickHealWorm.Vobfus.S29851993
SkyhighBehavesLike.Win32.Generic.dt
McAfeeVBObfus.dw
MalwarebytesGeneric.Malware.AI.DDS
ZillyaWorm.VBNAGen.Win32.1
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 00568eb71 )
K7GWEmailWorm ( 00568eb71 )
Cybereasonmalicious.7eaca1
BaiduWin32.Trojan.VB.a
VirITWorm.Win32.VBNA.ALXM
SymantecW32.Changeup.C
Elasticmalicious (high confidence)
ESET-NOD32Win32/AutoRun.VB.RT
APEXMalicious
TrendMicro-HouseCallWORM_VOBFUS.SMP6
ClamAVWin.Trojan.Vobfus-80
KasperskyTrojan.Win32.Agent.ahhev
BitDefenderGen:Variant.Midie.58384
NANO-AntivirusTrojan.Win32.AutoRun.ewkiex
SUPERAntiSpywareTrojan.Agent/Gen-FakeAlert[Alg]
AvastWin32:AutoRun-BLX [Wrm]
TencentWorm.Win32.Vbna.aad
EmsisoftGen:Variant.Midie.58384 (B)
GoogleDetected
F-SecureWorm.WORM/VBNA.U
DrWebTrojan.MulDrop5.1572
VIPREGen:Variant.Midie.58384
TrendMicroWORM_VOBFUS.SMP6
Trapminemalicious.high.ml.score
SophosMal/SillyFDC-D
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.baxgk
WebrootW32.Obfuscated.Gen
VaristW32/Vobfus.I.gen!Eldorado
AviraWORM/VBNA.U
MAXmalware (ai score=88)
Antiy-AVLWorm/Win32.VBNA.alxm
MicrosoftWorm:Win32/Vobfus!pz
XcitiumWorm.Win32.VBNA.AQ@25agwt
ArcabitTrojan.Midie.DE410
ViRobotWorm.Win32.Autorun.159744.E
ZoneAlarmTrojan.Win32.Agent.ahhev
GDataGen:Variant.Midie.58384
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.VBNA.R25526
BitDefenderThetaAI:Packer.6830461620
ALYacGen:Variant.Midie.58384
VBA32TScope.Trojan.VB
Cylanceunsafe
PandaW32/Lineage.KFS
RisingTrojan.VBEx!1.99F5 (CLASSIC)
IkarusWorm.Win32.Vobfus
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBObfus.BDBD!tr
AVGWin32:AutoRun-BLX [Wrm]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudWorm.Win.Vobfus.ccea1517

How to remove Midie.58384?

Midie.58384 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment