Malware

About “Mikey.131037” infection

Malware Removal

The Mikey.131037 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.131037 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Divehi
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Mikey.131037?


File Info:

name: 5FAABD13262768F267FE.mlw
path: /opt/CAPEv2/storage/binaries/033d13c261c0a0512fe11fb30b217f7dc75a9d61f907beedd2565bbee7069918
crc32: 0A634F9F
md5: 5faabd13262768f267fed99beb1ad98d
sha1: 915aecb019c109cf69d0607e3c8e7109b1466509
sha256: 033d13c261c0a0512fe11fb30b217f7dc75a9d61f907beedd2565bbee7069918
sha512: 0676a5dd1ef16c67d84d53a5fdee4a06c390ed37ca9b137ab0261db6e37f566f59d609b8adc87695cee0b8e8b69755b5a7d20a1c737ecef2fb091055b2662c80
ssdeep: 6144:Eak87xG3Rt2f7PBFxx58YXAbBSrDmltDhY:E587xG/2FFxx58YCBSrCl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13C548D00ABA1C035F4F252F889B6A3A9B93F7EA16B3490CF12D516ED46746E1EC31357
sha3_384: 321962815cb165d6c64fc0d6e5e3d178d099543954dcc4f7674126b792d4618e0c4f90e3c3dda04b1d3ce2ad7ab80e18
ep_bytes: 8bff558bece8b66c0000e8110000005d
timestamp: 2020-08-10 04:13:01

Version Info:

Translations: 0x0512 0x00ac

Mikey.131037 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Malicious.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Mikey.131037
FireEyeGeneric.mg.5faabd13262768f2
CAT-QuickHealTrojan.GenericPMF.S24616244
McAfeePacked-GDT!5FAABD132627
CylanceUnsafe
VIPREGen:Variant.Mikey.131037
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderGen:Variant.Mikey.131037
K7GWTrojan ( 00589e181 )
K7AntiVirusTrojan ( 00589e181 )
ArcabitTrojan.Mikey.D1FFDD
BaiduWin32.Trojan.Kryptik.jm
CyrenW32/Kryptik.FPK.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HNEK
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Generic-9906195-0
KasperskyHEUR:Trojan.Win32.Strab.gen
AlibabaTrojan:Win32/Azorult.c9cd5acd
RisingTrojan.Generic@AI.100 (RDML:di+WJjePzpnkoyRASqjoVw)
Ad-AwareGen:Variant.Mikey.131037
ComodoMalware@#2a4epdt5jzbkn
DrWebTrojan.DownLoader43.55775
McAfee-GW-EditionBehavesLike.Win32.Trojan.dh
Trapminemalicious.high.ml.score
EmsisoftTrojan.Crypt (A)
IkarusTrojan.Win32.SmokeLoader
JiangminTrojan.Agent.dqqw
AviraTR/Crypt.Agent.pgtnj
MAXmalware (ai score=100)
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Azorult.RW!MTB
ZoneAlarmHEUR:Trojan.Win32.Strab.gen
GDataWin32.Trojan.PSE1.1RBY176
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Glupteba.R448430
Acronissuspicious
ALYacGen:Variant.Mikey.131037
VBA32BScope.Backdoor.Agent
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TencentWin32.Trojan.Strab.Tafq
YandexTrojan.Strab!ImZYAB+p+vs
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.FSC!tr
AVGWin32:BotX-gen [Trj]
AvastWin32:BotX-gen [Trj]

How to remove Mikey.131037?

Mikey.131037 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment