Malware

Midie.58384 malicious file

Malware Removal

The Midie.58384 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.58384 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the embedded pe malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Midie.58384?


File Info:

name: 33455253B75B40ED0181.mlw
path: /opt/CAPEv2/storage/binaries/e8b7a6fd8413cb4c7d9f69c0cf73faf5de8ff12ce039817b9179a6e5c8d1b1b8
crc32: 3FA33D09
md5: 33455253b75b40ed01813c9fcd790b3f
sha1: 049cf1be9e6802c8b07a2b5b2623ebf8527062e9
sha256: e8b7a6fd8413cb4c7d9f69c0cf73faf5de8ff12ce039817b9179a6e5c8d1b1b8
sha512: 0a0d831e25dd22d830138121ce18aeb352a5ea21992572a351f4808bf3a93042f70fb1866f1430bfef77b61f05149c11f9dcaebeb699ffa3a85876a4e1c537c7
ssdeep: 3072:GBsK5jQaJhCjG8G3GbGVGBGfGuGxGWYcrf6KadU:GBh5caJAYcD6Kad
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19024523BA0D62906F649BCBD272E97B201B4944B255F11EB36720EDA1E1CDD0C1786BF
sha3_384: a4f33780a0606defbf862b47a7806d0ab5d892fd01619fe2142c8d0ba7c2e795c2772b45a2d8d83c86f23d23b2821006
ep_bytes: 68d4124000e8eeffffff000050000000
timestamp: 2010-07-27 13:12:49

Version Info:

Translation: 0x0409 0x04b0
ProductName: gsOWfUnw
FileVersion: 7.49
ProductVersion: 7.49
InternalName: gsOWfUnw
OriginalFilename: gsOWfUnw.exe

Midie.58384 also known as:

BkavW32.AIDetectMalware
AVGWin32:AutoRun-BLX [Wrm]
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Midie.58384
FireEyeGen:Variant.Midie.58384
CAT-QuickHealWorm.Vobfus.S29851993
SkyhighBehavesLike.Win32.Generic.dt
McAfeeVBObfus.dw
MalwarebytesGeneric.Malware.AI.DDS
ZillyaWorm.VBNAGen.Win32.1
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 00568eb71 )
K7GWEmailWorm ( 00568eb71 )
Cybereasonmalicious.3b75b4
BitDefenderThetaAI:Packer.6830461620
VirITWorm.Win32.VBNA.ALXM
SymantecW32.Changeup.C
Elasticmalicious (high confidence)
ESET-NOD32Win32/AutoRun.VB.RT
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Vobfus-80
KasperskyTrojan.Win32.Agent.ahhev
BitDefenderGen:Variant.Midie.58384
NANO-AntivirusTrojan.Win32.AutoRun.ewkiex
SUPERAntiSpywareTrojan.Agent/Gen-FakeAlert[Alg]
AvastWin32:AutoRun-BLX [Wrm]
RisingTrojan.VBEx!1.99F5 (CLASSIC)
EmsisoftGen:Variant.Midie.58384 (B)
BaiduWin32.Trojan.VB.a
F-SecureWorm.WORM/VBNA.U
DrWebTrojan.MulDrop5.1572
VIPREGen:Variant.Midie.58384
TrendMicroWORM_VOBFUS.SMP6
Trapminemalicious.high.ml.score
SophosMal/SillyFDC-D
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Generic.baxgk
WebrootW32.Obfuscated.Gen
VaristW32/Vobfus.I.gen!Eldorado
AviraWORM/VBNA.U
MAXmalware (ai score=87)
Antiy-AVLWorm/Win32.VBNA.alxm
Kingsoftmalware.kb.a.1000
MicrosoftWorm:Win32/Vobfus!pz
XcitiumWorm.Win32.VBNA.AQ@25agwt
ArcabitTrojan.Midie.DE410
ViRobotWorm.Win32.Autorun.159744.E
ZoneAlarmTrojan.Win32.Agent.ahhev
GDataGen:Variant.Midie.58384
GoogleDetected
AhnLab-V3Worm/Win32.VBNA.R25526
VBA32TScope.Trojan.VB
ALYacGen:Variant.Midie.58384
Cylanceunsafe
PandaW32/Lineage.KFS
TrendMicro-HouseCallWORM_VOBFUS.SMP6
TencentWorm.Win32.Vbna.aad
IkarusWorm.Win32.Vobfus
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBObfus.BDBD!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)
alibabacloudWorm.Win.Vobfus.ccea1517

How to remove Midie.58384?

Midie.58384 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment