Malware

Midie.58384 removal tips

Malware Removal

The Midie.58384 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.58384 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Midie.58384?


File Info:

name: 177CA43CE94525314733.mlw
path: /opt/CAPEv2/storage/binaries/05ea7bd8b8da5877fea2e6171d1f4f3b5c15c72aed8f2f7e3a1dfbd8e7a950af
crc32: F3FE27CF
md5: 177ca43ce945253147331ebbc53f61ce
sha1: 78e8ed7dcb3fa8cd22085cefaca075aafa55e647
sha256: 05ea7bd8b8da5877fea2e6171d1f4f3b5c15c72aed8f2f7e3a1dfbd8e7a950af
sha512: a448e23ab9a4433494fd245249c95a763c74b6cb81f1ccb4e477491facc9c45a7a864924b43e210275f19699dff34b8db739c752044b3176b7001e70c201de4d
ssdeep: 3072:GmzKVAqHyzsDThCjG8G3GbGVGBGfGuGxGWYcrf6Kad0:GmOVAqHyzeTAYcD6Kad
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18B24523AA0C62906F649BCBD772E97B20174944B255F11EB36720EDA2E1CDD0C1786BF
sha3_384: cddf2254f8bf14d118807bb726968d5e3ef05475ab50d5d3ae6964b64ace282a78eced095fc355b79d1f8c5c5255c167
ep_bytes: 68d4124000e8eeffffff000050000000
timestamp: 2010-07-27 13:12:49

Version Info:

Translation: 0x0409 0x04b0
ProductName: DVhndGye
FileVersion: 9.28
ProductVersion: 9.28
InternalName: DVhndGye
OriginalFilename: DVhndGye.exe

Midie.58384 also known as:

BkavW32.AIDetectMalware
AVGWin32:AutoRun-BLX [Wrm]
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Midie.58384
FireEyeGen:Variant.Midie.58384
CAT-QuickHealWorm.Vobfus.S29851993
SkyhighBehavesLike.Win32.Generic.dt
McAfeeVBObfus.dw
MalwarebytesGeneric.Malware.AI.DDS
ZillyaWorm.VBNAGen.Win32.1
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 00568eb71 )
K7GWEmailWorm ( 00568eb71 )
Cybereasonmalicious.ce9452
BitDefenderThetaAI:Packer.6830461620
VirITWorm.Win32.VBNA.ALXM
SymantecW32.Changeup.C
tehtrisGeneric.Malware
ESET-NOD32Win32/AutoRun.VB.RT
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Vobfus-80
KasperskyTrojan.Win32.Agent.ahhev
BitDefenderGen:Variant.Midie.58384
NANO-AntivirusTrojan.Win32.AutoRun.ewkiex
SUPERAntiSpywareTrojan.Agent/Gen-FakeAlert[Alg]
AvastWin32:AutoRun-BLX [Wrm]
TencentWorm.Win32.Vbna.aad
EmsisoftGen:Variant.Midie.58384 (B)
BaiduWin32.Trojan.VB.a
F-SecureWorm.WORM/VBNA.U
DrWebTrojan.MulDrop5.1572
VIPREGen:Variant.Midie.58384
TrendMicroWORM_VOBFUS.SMP6
Trapminemalicious.high.ml.score
SophosMal/SillyFDC-D
IkarusWorm.Win32.Vobfus
GDataGen:Variant.Midie.58384
JiangminTrojan/Generic.baxgk
VaristW32/Vobfus.I.gen!Eldorado
AviraWORM/VBNA.U
Antiy-AVLWorm/Win32.VBNA.alxm
Kingsoftmalware.kb.a.1000
XcitiumWorm.Win32.VBNA.AQ@25agwt
ArcabitTrojan.Midie.DE410
ViRobotWorm.Win32.Autorun.159744.E
ZoneAlarmTrojan.Win32.Agent.ahhev
MicrosoftWorm:Win32/Vobfus!pz
GoogleDetected
AhnLab-V3Worm/Win32.VBNA.R25526
VBA32TScope.Trojan.VB
ALYacGen:Variant.Midie.58384
MAXmalware (ai score=80)
Cylanceunsafe
PandaW32/Lineage.KFS
TrendMicro-HouseCallWORM_VOBFUS.SMP6
RisingTrojan.VBEx!1.99F5 (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/VBObfus.BDBD!tr
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)
alibabacloudWorm.Win.Vobfus.ccea1517

How to remove Midie.58384?

Midie.58384 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment