Malware

Mikey.132289 removal tips

Malware Removal

The Mikey.132289 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.132289 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Created a process from a suspicious location

How to determine Mikey.132289?


File Info:

name: B04111CE4CDEFA40A5E1.mlw
path: /opt/CAPEv2/storage/binaries/d7ac0ff7d5f349af2d22319c15628dd33a5234568ffc45b2a425393cb5aea677
crc32: 0C7155B1
md5: b04111ce4cdefa40a5e1110e60349c23
sha1: ab5a814706b6dbeeec34604ca5669c76519d1266
sha256: d7ac0ff7d5f349af2d22319c15628dd33a5234568ffc45b2a425393cb5aea677
sha512: 412e8b970ae349e8e9f2dc56e4dc00f0d88e609dd0dd0fdb5466c804df5d1b025cda1053421a0ed560b2f726387bef81358d34f2526d6c5048c2173c804bf66b
ssdeep: 49152:VMI8MjvClXfIcOxdCsX8F3cH5wKitZ3WOcK7wFkbdG8xZm+tilzV/go:ZhelANdzX8FhKAWOcYzBtiZV
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T13616161029C7B142414CA6317DA5675BB230C3C99EB92B8F4B7D91FAFEA7B47408A3C5
sha3_384: 746b5f6e6413adfb21cb1d95be95954af1371f8e1ed405cb0e4c14889a8234d3f39d6d9926e29abbd6f905a351e092ea
ep_bytes: 40574883ec50e88d5f11005028173979
timestamp: 2021-09-07 20:56:35

Version Info:

0: [No Data]

Mikey.132289 also known as:

MicroWorld-eScanGen:Variant.Mikey.132289
FireEyeGeneric.mg.b04111ce4cdefa40
ALYacGen:Variant.Mikey.132289
CylanceUnsafe
Cybereasonmalicious.706b6d
ESET-NOD32a variant of Win64/Riskware.KDU.F
KasperskyHEUR:Trojan.Win32.DelShad.vho
BitDefenderGen:Variant.Mikey.132289
AvastWin64:MalwareX-gen [Trj]
Ad-AwareGen:Variant.Mikey.132289
EmsisoftGen:Variant.Mikey.132289 (B)
McAfee-GW-EditionBehavesLike.Win64.VirRansom.rh
IkarusTrojan.Win64.Agent
AviraHEUR/AGEN.1145516
MAXmalware (ai score=82)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Mikey.132289
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R441231
MalwarebytesMalware.AI.654056108
APEXMalicious
SentinelOneStatic AI – Malicious PE
FortinetRiskware/KDU
AVGWin64:MalwareX-gen [Trj]
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Mikey.132289?

Mikey.132289 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment