Malware

Should I remove “Mikey.112966”?

Malware Removal

The Mikey.112966 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.112966 virus can do?

  • Attempts to connect to a dead IP:Port (2 unique times)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Attempts to modify browser security settings
  • Attempts to create or modify system certificates
  • Anomalous binary characteristics

Related domains:

api.zcjczj.cn
config.zcjczj.cn
con2.zcjczj.cn
pv.sohu.com
ip.ws.126.net
info.zcjczj.cn
media.zcjczj.cn
pm.myapp.com
ocsp.dcocsp.cn

How to determine Mikey.112966?


File Info:

crc32: 1018A3EA
md5: eaac6c32b6272d3b7fd4d05841c1cce6
name: evapicturesetup-4792.exe
sha1: 4b56e9d5ac9a40ac6ead360e1d4614eb713e8af1
sha256: c8d3924acd75e7ac05b6d02d63c9db528d0dff32e8757807d744bccaf907825f
sha512: 0690aa8966f367fe0f47ae9b5fdf5f991738f42623c7081f2eb983b33db8d0a229f14cdc99f0c9d154e997e1e675cec1156ec40759ad3e3e175f458b91ced3f4
ssdeep: 98304:idJcUQLUGrupm8ECV+jZ+JErGKHiTb7rzVkDrByk5an0QPAiOb:2PGZKm8EHjZ+GrGKCnDyRcBe
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Setup Engine Copyright xa9 2004-2018 Indigo Rose Corporation
InternalName: suf_launch
FileVersion: 9.5.2.0
LegalTrademarks: Setup Factory is a trademark of Indigo Rose Corporation.
Comments: Created with Setup Factory
ProductName: Setup Factory Runtime
ProductVersion: 9.5.2.0
FileDescription: Setup Application
OriginalFilename: suf_launch.exe
Translation: 0x0409 0x04e4

Mikey.112966 also known as:

MicroWorld-eScanGen:Variant.Mikey.112966
FireEyeGen:Variant.Mikey.112966
ALYacGen:Variant.Mikey.112966
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan-Downloader ( 0055f6a61 )
BitDefenderGen:Variant.Mikey.112966
K7GWTrojan-Downloader ( 0055f6a61 )
Cybereasonmalicious.2b6272
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:DropperX-gen [Drp]
KasperskyHEUR:Trojan-Downloader.Win32.Chindo.vho
AegisLabTrojan.Win32.Chindo.a!c
Ad-AwareGen:Variant.Mikey.112966
ComodoMalware@#2htdetit8f7f7
F-SecureHeuristic.HEUR/AGEN.1107653
DrWebTrojan.DownLoader33.44104
ZillyaDownloader.Chindo.Win32.1252
InvinceaMal/Generic-S
SophosMal/Generic-S
IkarusTrojan.Indiloadz
AviraHEUR/AGEN.1137534
ArcabitTrojan.Mikey.D1B946
ZoneAlarmHEUR:Trojan-Downloader.Win32.Chindo.vho
GDataGen:Variant.Mikey.112966
McAfeeArtemis!EAAC6C32B627
MAXmalware (ai score=85)
VBA32BScope.Trojan.Ekstak
ESET-NOD32multiple detections
TrendMicro-HouseCallTROJ_GEN.R002H0CIF20
RisingAdware.Agent!1.C1FF (CLASSIC)
FortinetW32/Ursu.789031!tr
AVGWin32:DropperX-gen [Drp]
Paloaltogeneric.ml
Qihoo-360Generic/Trojan.585

How to remove Mikey.112966?

Mikey.112966 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment