Malware

How to remove “Mikey.112087”?

Malware Removal

The Mikey.112087 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.112087 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Exhibits behavior characteristic of Cerber ransomware

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Mikey.112087?


File Info:

crc32: 86FC22BF
md5: b5de3bc7ef3cd1189b7df4db35fa4a5d
name: B5DE3BC7EF3CD1189B7DF4DB35FA4A5D.mlw
sha1: 0adfe91be31e2bf558d2579c0022d16c1110ccce
sha256: dfa26a983f189cfef8200ff8e9e64956b9031b974cbd64f899721f79f4758250
sha512: d6e2f4a685853c273fe5eda6d579554f90aeadb94a1b066b0f7c32bb1e30acbf679d3810c8d0a5566898e4467badffacead1ba564eac09a0f3fb8cab9e8abbdc
ssdeep: 6144:5rATTB2+AZfVCVRngb3tI0r2nPTjfH/XnnnvnPn7nLnDnznTnPnDnHnznzLnbn/1:5cPB2+AZfM4m0cMXM3
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

InternalName: BugReport
FileVersion: 1, 5, 0, 1022
ProductName: BugReport
ProductVersion: 1, 5, 0, 1022
FileDescription: BugReport
OriginalFilename: BugReport.exe
Translation: 0x0804 0x04b0

Mikey.112087 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005224381 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.5933
CynetMalicious (score: 100)
CAT-QuickHealTrojanRansom.Crowti.MUE.A4
ALYacGen:Variant.Mikey.112087
CylanceUnsafe
ZillyaTrojan.Filecoder.Win32.3179
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005224381 )
Cybereasonmalicious.7ef3cd
BaiduWin32.Trojan.Kryptik.avk
SymantecPacked.Generic.459
ESET-NOD32Win32/Filecoder.Cerber.B
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Dropper.Cerber-9164782-0
KasperskyHEUR:Trojan-Ransom.Win32.Zerber.pef
BitDefenderGen:Variant.Mikey.112087
NANO-AntivirusTrojan.Win32.Encoder.evgicf
MicroWorld-eScanGen:Variant.Mikey.112087
TencentMalware.Win32.Gencirc.10b1d44b
Ad-AwareGen:Variant.Mikey.112087
SophosML/PE-A + Mal/Cerber-B
ComodoTrojWare.Win32.Kryptik.ERJ@6l0vie
BitDefenderThetaAI:Packer.7A0E42BF1F
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPCERBER.SM3
McAfee-GW-EditionBehavesLike.Win32.Ransomware.gm
FireEyeGeneric.mg.b5de3bc7ef3cd118
EmsisoftGen:Variant.Mikey.112087 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Zerber.xq
WebrootW32.Trojan.Gen
AviraTR/Dropper.Gen
MicrosoftRansom:Win32/Cerber
GDataGen:Variant.Mikey.112087
AhnLab-V3Win-Trojan/Cerber.Gen
Acronissuspicious
McAfeeGenericRXAI-SW!B5DE3BC7EF3C
MAXmalware (ai score=100)
VBA32BScope.Trojan.Encoder
MalwarebytesMalware.AI.1147884621
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_HPCERBER.SM3
RisingRansom.Cerber!8.3058 (CLOUD)
YandexTrojan.GenAsa!RkgKwQuVg0g
IkarusTrojan.Win32.Filecoder
MaxSecureWin.MxResIcn.Heur.Gen
FortinetW32/Kryptik.HEKH!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Mikey.112087?

Mikey.112087 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment