Malware

How to remove “Midie.58384”?

Malware Removal

The Midie.58384 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Midie.58384 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the embedded pe malware family
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Midie.58384?


File Info:

name: 6ADC3D401D99368E1976.mlw
path: /opt/CAPEv2/storage/binaries/34060a76a3e583d6f81b5794e18bedeb802585897e5781f4a323105ea7ef7529
crc32: 02AA8613
md5: 6adc3d401d99368e1976a244245a09bf
sha1: a0829d4a14a1d0d46366f3a0dc9e5943961c1cac
sha256: 34060a76a3e583d6f81b5794e18bedeb802585897e5781f4a323105ea7ef7529
sha512: 1c1df0874b8fc3cc174d9d557917bc43c5519a5805761e8aaba9b77b58d2f24d1c87d0b06a77d892e1f03bbc8c4fc21ed6287927fe7a3b4e2e02fd7acc48eb4f
ssdeep: 3072:GbJKd6MhCjG8G3GbGVGBGfGuGxGWYcrf6KadU:GbId9AYcD6Kad
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14E24413AA0D62906F649BCBD372E97B201B4944B255F11EB36720EDA1E1CDD0C1786BF
sha3_384: 38f52f224c8ae1c446cf8e6eede04cc64dc449981534ce6799df743cb8464c38cce1b440eba1bf860e3b73695085b15c
ep_bytes: 68d4124000e8eeffffff000050000000
timestamp: 2010-07-27 13:12:49

Version Info:

Translation: 0x0409 0x04b0
ProductName: ZBVmKoRd
FileVersion: 3.59
ProductVersion: 3.59
InternalName: ZBVmKoRd
OriginalFilename: ZBVmKoRd.exe

Midie.58384 also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.VBNA.mzJ8
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Midie.58384
ClamAVWin.Trojan.Vobfus-80
FireEyeGen:Variant.Midie.58384
CAT-QuickHealWorm.Vobfus.S29851993
SkyhighBehavesLike.Win32.Generic.dt
McAfeeVBObfus.dw
Cylanceunsafe
ZillyaWorm.VBNAGen.Win32.1
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaWorm:Win32/vobfus.1030
K7GWEmailWorm ( 00568eb71 )
K7AntiVirusEmailWorm ( 00568eb71 )
BitDefenderThetaAI:Packer.6830461620
VirITWorm.Win32.VBNA.ALXM
SymantecW32.Changeup.C
tehtrisGeneric.Malware
ESET-NOD32Win32/AutoRun.VB.RT
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Agent.ahhev
BitDefenderGen:Variant.Midie.58384
NANO-AntivirusTrojan.Win32.AutoRun.ewkiex
ViRobotWorm.Win32.Autorun.159744.E
AvastWin32:AutoRun-BLX [Wrm]
TencentWorm.Win32.Vbna.aad
EmsisoftGen:Variant.Midie.58384 (B)
BaiduWin32.Trojan.VB.a
F-SecureWorm.WORM/VBNA.U
DrWebTrojan.MulDrop5.1572
VIPREGen:Variant.Midie.58384
TrendMicroWORM_VOBFUS.SMP6
SophosMal/SillyFDC-D
IkarusWorm.Win32.Vobfus
JiangminTrojan/Generic.baxgk
WebrootW32.Obfuscated.Gen
GoogleDetected
AviraWORM/VBNA.U
Antiy-AVLWorm/Win32.VBNA.alxm
Kingsoftmalware.kb.a.1000
MicrosoftWorm:Win32/Vobfus!pz
XcitiumWorm.Win32.VBNA.AQ@25agwt
ArcabitTrojan.Midie.DE410
SUPERAntiSpywareTrojan.Agent/Gen-FakeAlert[Alg]
ZoneAlarmTrojan.Win32.Agent.ahhev
GDataGen:Variant.Midie.58384
VaristW32/Vobfus.I.gen!Eldorado
AhnLab-V3Worm/Win32.VBNA.R25526
Acronissuspicious
VBA32TScope.Trojan.VB
ALYacGen:Variant.Midie.58384
MAXmalware (ai score=89)
MalwarebytesGeneric.Malware.AI.DDS
PandaW32/Lineage.KFS
TrendMicro-HouseCallWORM_VOBFUS.SMP6
RisingTrojan.VBEx!1.99F5 (CLASSIC)
YandexTrojan.GenAsa!wTNcUxpBLvg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBObfus.BDBD!tr
AVGWin32:AutoRun-BLX [Wrm]
Cybereasonmalicious.a14a1d
DeepInstinctMALICIOUS

How to remove Midie.58384?

Midie.58384 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment