Malware

Should I remove “Mikey.132050”?

Malware Removal

The Mikey.132050 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.132050 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Paraguay)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Network activity detected but not expressed in API logs
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

Related domains:

wpad.local-net

How to determine Mikey.132050?


File Info:

name: 90F744C1410A55086FC3.mlw
path: /opt/CAPEv2/storage/binaries/3d5a93b75c973016710a2a909aa3606a17fe38a97fe4d512ec683a9facf4bd92
crc32: C5E6A864
md5: 90f744c1410a55086fc3510ed2fc7fb0
sha1: a6c0682a27d536fd09a746fab9135a0179d9862c
sha256: 3d5a93b75c973016710a2a909aa3606a17fe38a97fe4d512ec683a9facf4bd92
sha512: 5b993f5972ad14e1c3d378af402a2233977a126757501aa9a9fdb7f0a92d9abaa91ebf8a3beca1da5b2ca0a268c49568b1f533de4b84d863d57260483a8d0078
ssdeep: 6144:GjJZ2JsUoWs1evoOpSxGrSXuZet0yobWPn0xg2WMbJB:AqaZb1eAOp6WSXuZet0yobWYg23J
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15054AF00A7A0C439F1B756F889B9D3B9B93E7DB16B3890CB62D516EA46356D0ED30307
sha3_384: 5952cee8a90e0baadb51401a47008059e6994675b3a8715069a093aa1822f033a7cef39f6f18c15f4a32746ae434515c
ep_bytes: 8bff558bece806030000e8110000005d
timestamp: 2020-12-27 22:06:31

Version Info:

0: [No Data]

Mikey.132050 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mikey.132050
FireEyeGeneric.mg.90f744c1410a5508
ALYacGen:Variant.Mikey.132050
CylanceUnsafe
K7AntiVirusTrojan ( 0058a5a11 )
AlibabaTrojan:Win32/Azorult.66bfeed5
K7GWTrojan ( 0058a5a11 )
CrowdStrikewin/malicious_confidence_90% (W)
BaiduWin32.Trojan.Kryptik.jm
CyrenW32/Kryptik.FQI.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNKJ
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Chapak.gen
BitDefenderGen:Variant.Mikey.132050
AvastWin32:CrypterX-gen [Trj]
Ad-AwareGen:Variant.Mikey.132050
SophosMal/Generic-R + Troj/Krypt-DY
DrWebTrojan.DownLoader44.4936
TrendMicroTrojan.Win32.SMOKELOADER.YXBKYZ
McAfee-GW-EditionBehavesLike.Win32.Injector.dm
EmsisoftTrojan.Crypt (A)
IkarusTrojan.Agent
JiangminTrojanSpy.Stealer.igz
WebrootW32.Trojan.Gen
AviraTR/Crypt.Agent.faefz
MicrosoftTrojan:Win32/Azorult.RMA!MTB
GridinsoftRansom.Win32.Gen.sa
GDataWin32.Trojan.BSE.WS9D4D
CynetMalicious (score: 100)
AhnLab-V3CoinMiner/Win.Glupteba.R452345
Acronissuspicious
McAfeeArtemis!90F744C1410A
MAXmalware (ai score=89)
VBA32BScope.Trojan.Krypter
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTrojan.Win32.SMOKELOADER.YXBKYZ
RisingMalware.Obscure/Heur!1.A89F (CLASSIC)
YandexTrojan.Chapak!jF+rlrz34qA
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_90%
FortinetW32/Kryptik.FSC!tr
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.a27d53
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen

How to remove Mikey.132050?

Mikey.132050 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment