Categories: Malware

Should I remove “Mikey.132050”?

The Mikey.132050 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.132050 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Spanish (Paraguay)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Network activity detected but not expressed in API logs
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

Related domains:

wpad.local-net

How to determine Mikey.132050?


File Info:

name: 90F744C1410A55086FC3.mlwpath: /opt/CAPEv2/storage/binaries/3d5a93b75c973016710a2a909aa3606a17fe38a97fe4d512ec683a9facf4bd92crc32: C5E6A864md5: 90f744c1410a55086fc3510ed2fc7fb0sha1: a6c0682a27d536fd09a746fab9135a0179d9862csha256: 3d5a93b75c973016710a2a909aa3606a17fe38a97fe4d512ec683a9facf4bd92sha512: 5b993f5972ad14e1c3d378af402a2233977a126757501aa9a9fdb7f0a92d9abaa91ebf8a3beca1da5b2ca0a268c49568b1f533de4b84d863d57260483a8d0078ssdeep: 6144:GjJZ2JsUoWs1evoOpSxGrSXuZet0yobWPn0xg2WMbJB:AqaZb1eAOp6WSXuZet0yobWYg23Jtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15054AF00A7A0C439F1B756F889B9D3B9B93E7DB16B3890CB62D516EA46356D0ED30307sha3_384: 5952cee8a90e0baadb51401a47008059e6994675b3a8715069a093aa1822f033a7cef39f6f18c15f4a32746ae434515cep_bytes: 8bff558bece806030000e8110000005dtimestamp: 2020-12-27 22:06:31

Version Info:

0: [No Data]

Mikey.132050 also known as:

Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Mikey.132050
FireEye Generic.mg.90f744c1410a5508
ALYac Gen:Variant.Mikey.132050
Cylance Unsafe
K7AntiVirus Trojan ( 0058a5a11 )
Alibaba Trojan:Win32/Azorult.66bfeed5
K7GW Trojan ( 0058a5a11 )
CrowdStrike win/malicious_confidence_90% (W)
Baidu Win32.Trojan.Kryptik.jm
Cyren W32/Kryptik.FQI.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNKJ
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Chapak.gen
BitDefender Gen:Variant.Mikey.132050
Avast Win32:CrypterX-gen [Trj]
Ad-Aware Gen:Variant.Mikey.132050
Sophos Mal/Generic-R + Troj/Krypt-DY
DrWeb Trojan.DownLoader44.4936
TrendMicro Trojan.Win32.SMOKELOADER.YXBKYZ
McAfee-GW-Edition BehavesLike.Win32.Injector.dm
Emsisoft Trojan.Crypt (A)
Ikarus Trojan.Agent
Jiangmin TrojanSpy.Stealer.igz
Webroot W32.Trojan.Gen
Avira TR/Crypt.Agent.faefz
Microsoft Trojan:Win32/Azorult.RMA!MTB
Gridinsoft Ransom.Win32.Gen.sa
GData Win32.Trojan.BSE.WS9D4D
Cynet Malicious (score: 100)
AhnLab-V3 CoinMiner/Win.Glupteba.R452345
Acronis suspicious
McAfee Artemis!90F744C1410A
MAX malware (ai score=89)
VBA32 BScope.Trojan.Krypter
Malwarebytes Trojan.MalPack.GS
TrendMicro-HouseCall Trojan.Win32.SMOKELOADER.YXBKYZ
Rising Malware.Obscure/Heur!1.A89F (CLASSIC)
Yandex Trojan.Chapak!jF+rlrz34qA
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_90%
Fortinet W32/Kryptik.FSC!tr
AVG Win32:CrypterX-gen [Trj]
Cybereason malicious.a27d53
Panda Trj/GdSda.A
MaxSecure Trojan.Malware.300983.susgen

How to remove Mikey.132050?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago