Malware

How to remove “Mikey.132150”?

Malware Removal

The Mikey.132150 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.132150 virus can do?

  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Mikey.132150?


File Info:

name: B1A343C3885F6DAC0FA5.mlw
path: /opt/CAPEv2/storage/binaries/d5529ddd910ebd3fd3b15023082f8770c97f9b4f0473fca19488553950a71988
crc32: DE766B5D
md5: b1a343c3885f6dac0fa5ea06da5b1184
sha1: 6b55cd509d8cee8fd974e427b3dddcfe04f9d332
sha256: d5529ddd910ebd3fd3b15023082f8770c97f9b4f0473fca19488553950a71988
sha512: b55aa26de79cd6ce9f43f79272a4f48743eb1b2a44a8fd5e59b069cfd011afdac145c906a2d795909c030fe838d5246934e4bdd025b10d2f8279104004ee4d67
ssdeep: 6144:JPido3ss8/knalv+0kre3/2Fl+Z13E6SDI3ut3Uy6TRLmb8Hm7i98t:JPZss3A+0krY/2WZI2utEyQFmKn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A4741219B7642C41D6F385B025F2CA197372BA1B5FA252EF11E6C1212EF2BE6753804F
sha3_384: f4c9af6d5d9de5e23c0218803267afc5c1f1ddd752fe649d92534fbdd5686f8b814e51a7916ce9738af776abbde516b7
ep_bytes: 60be001044008dbe0000fcffc7874c21
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Mikey.132150 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoad3.46154
MicroWorld-eScanGen:Variant.Mikey.132150
FireEyeGeneric.mg.b1a343c3885f6dac
McAfeeArtemis!B1A343C3885F
CylanceUnsafe
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/GenKryptik.aa6a6d3c
K7GWTrojan ( 005574bb1 )
K7AntiVirusTrojan ( 005574bb1 )
BitDefenderThetaGen:NN.ZexaF.34062.wmJfaOCTjyfe
CyrenW32/FakeAlert.FY.gen!Eldorado
SymantecRansom.GandCrab
ESET-NOD32a variant of Win32/GenKryptik.FODM
TrendMicro-HouseCallTROJ_GEN.R002C0OKR21
Paloaltogeneric.ml
BitDefenderGen:Variant.Mikey.132150
NANO-AntivirusTrojan.Win32.Cutwail.ffqzzc
AvastWin32:Malware-gen
RisingMalware.Heuristic!ET#95% (RDMK:cmRtazqqMhN11LFu52VzIXEuW3zi)
Ad-AwareGen:Variant.Mikey.132150
EmsisoftGen:Variant.Mikey.132150 (B)
TrendMicroTROJ_GEN.R002C0OKR21
McAfee-GW-EditionBehavesLike.Win32.Backdoor.fc
SophosMal/Generic-S
IkarusTrojan.Win32.Krypt
JiangminTrojan.Cutwail.hj
AviraTR/Crypt.XPACK.Gen
MicrosoftTrojan:Win32/Woreflint.A!cl
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Mikey.D20436
ViRobotTrojan.Win32.Z.Mikey.363818
GDataGen:Variant.Mikey.132150
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win.Bebloh.R453311
Acronissuspicious
VBA32Trojan.Download
ALYacGen:Variant.Mikey.132150
MAXmalware (ai score=81)
APEXMalicious
TencentWin32.Trojan.Mikey.Pepf
YandexTrojan.DownLoad!5P6Ibn5I17k
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
Cybereasonmalicious.3885f6
PandaTrj/CI.A

How to remove Mikey.132150?

Mikey.132150 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment