Malware

Mikey.116590 malicious file

Malware Removal

The Mikey.116590 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.116590 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself

Related domains:

aj.skt-one.com
www.taobao.com
ocsp.globalsign.com
crl.globalsign.com
ocsp2.globalsign.com

How to determine Mikey.116590?


File Info:

crc32: EBF900E3
md5: 90555333e767c4f1254a74fa8a793d2b
name: 90555333E767C4F1254A74FA8A793D2B.mlw
sha1: 5400ff76e2f46ad026e501c0a90cce36fa43c631
sha256: 3698d2855e9efa5979d94dad6e2044627134de86015421ebf548682400fe2163
sha512: 86b1fd32b5006d36c39337ea12f00141f1d4c4eb936e9517ff7532862da875c6ae5b5497a4e929e7a8df36eddec71a4740c15853a1a44e6630f854450f730f7e
ssdeep: 24576:mJ24dUNXvw/O1yKYcQXYhpQAvdjeTAbwW/tCTEWChPGK:mptWAYJjeTIqToZ
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright:
InternalName:
FileVersion:
CompanyName:
PrivateBuild:
LegalTrademarks:
Comments:
ProductName:
SpecialBuild:
ProductVersion:
FileDescription:
OriginalFilename:
Translation: 0x0405 0x04b0

Mikey.116590 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebBackDoor.Farfli.131
CynetMalicious (score: 100)
ALYacGen:Variant.Mikey.116590
CylanceUnsafe
SangforBackdoor.Win32.Zegost.gen
CrowdStrikewin/malicious_confidence_80% (W)
K7GWTrojan ( 005755be1 )
K7AntiVirusTrojan ( 005755be1 )
CyrenW32/Kryptik.DNH.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.EZDT
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Backdoor.Win32.Zegost.gen
BitDefenderGen:Variant.Mikey.116590
MicroWorld-eScanGen:Variant.Mikey.116590
TencentMalware.Win32.Gencirc.10ce58d7
Ad-AwareGen:Variant.Mikey.116590
BitDefenderThetaGen:NN.ZexaF.34722.Fr0@aiy9j!cj
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R035C0DF821
McAfee-GW-EditionArtemis
FireEyeGeneric.mg.90555333e767c4f1
EmsisoftGen:Variant.Mikey.116590 (B)
SentinelOneStatic AI – Suspicious PE
AviraTR/Kryptik.rqvyl
MicrosoftTrojan:Win32/Trickbot.RM!MTB
GDataGen:Variant.Mikey.116590
AhnLab-V3Unwanted/Win.Generic.R424557
McAfeeArtemis!90555333E767
MAXmalware (ai score=80)
VBA32BScope.Trojan.Rootkit
MalwarebytesGeneric.Trojan.Malicious.DDS
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R035C0DF821
RisingMalware.Heuristic!ET#81% (RDMK:cmRtazp/OQ2/Trlsdsakdqajews6)
IkarusTrojan.Win32.Farfli
FortinetW32/GenKryptik.EOZH!tr
AVGWin32:Trojan-gen

How to remove Mikey.116590?

Mikey.116590 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment