Malware

What is “Mikey.116116”?

Malware Removal

The Mikey.116116 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.116116 virus can do?

  • Executable code extraction
  • Enumerates user accounts on the system
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Spanish
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Collects information to fingerprint the system

How to determine Mikey.116116?


File Info:

crc32: 68478848
md5: a7c851d1eb309c972a06d8608056fc0a
name: A7C851D1EB309C972A06D8608056FC0A.mlw
sha1: d9582e1b336ddcac8cdffb552432403e20d3056f
sha256: 73e2b6c3236690f0cff875982e7c1b6a8c38dd6fff057fdf6a1256d6785762f6
sha512: e0f858b129673843ff13ad453aa7c5f4da1657dd87062235bece45e786de53e3ee657845f158d57019e11682dffc87be8078e247835f86095651c75d543bce65
ssdeep: 6144:c587XCektnluPEsw/eZfXOPB7VOa2iFKw:cMpktnEjGsfOphx
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

XXXXXXXXXXXXXXXXXX: ?,x01FileDescription
XXXX: |,x01LegalCopyright
FileVersion: 2.0.6.0
CompanyName: TechSmith Corporation
yright (C) 2005 TechSmith Corporation: X
hSmith Screen Capture Codec onstaller: X
Translation: 0x0409 0x04e4

Mikey.116116 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005224381 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.5994
CynetMalicious (score: 100)
CAT-QuickHealRansom.Cerber.A4
McAfeeRansomware-CBER!A7C851D1EB30
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 005224381 )
Cybereasonmalicious.1eb309
BaiduWin32.Trojan.Kryptik.bin
CyrenW32/S-3e1d46f2!Eldorado
SymantecPacked.Generic.459
ESET-NOD32a variant of Win32/Kryptik.FZOQ
APEXMalicious
AvastWin32:Filecoder-BG [Trj]
ClamAVWin.Ransomware.Cerber-9779330-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Mikey.116116
NANO-AntivirusTrojan.Win32.Encoder.evdmhb
MicroWorld-eScanGen:Variant.Mikey.116116
TencentMalware.Win32.Gencirc.1149578d
Ad-AwareGen:Variant.Mikey.116116
SophosML/PE-A + Mal/Cerber-B
ComodoTrojWare.Win32.Ransom.Cerber.BF@6tebck
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPCERBER.SMALY5A
McAfee-GW-EditionBehavesLike.Win32.Ransomware.fc
FireEyeGeneric.mg.a7c851d1eb309c97
EmsisoftGen:Variant.Mikey.116116 (B)
JiangminTrojan.Generic.bqytx
AviraHEUR/AGEN.1106595
MicrosoftRansom:Win32/Cerber.G
AegisLabTrojan.Win32.Generic.4!c
GDataGen:Variant.Mikey.116116
AhnLab-V3Win-Trojan/Cerber.Gen
Acronissuspicious
VBA32BScope.Trojan.Jorik
MAXmalware (ai score=100)
MalwarebytesGeneric.Trojan.Malicious.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_HPCERBER.SMALY5A
RisingTrojan.Kryptik!1.A877 (CLOUD)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_96%
FortinetW32/Injector.EETM!tr
AVGWin32:Filecoder-BG [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Cerber.HxQBEpsA

How to remove Mikey.116116?

Mikey.116116 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment