Malware

Mikey.132397 (file analysis)

Malware Removal

The Mikey.132397 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.132397 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Divehi
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the DanaBot malware family

How to determine Mikey.132397?


File Info:

name: 3977AC9543DB668D5266.mlw
path: /opt/CAPEv2/storage/binaries/98fdbcfc3d080008096b883e2394391e1303f1f477fc486384129836ff7809d9
crc32: A17195F1
md5: 3977ac9543db668d52662433f221941a
sha1: 6f70114f8f6ed4f7058d67b688dca02ef2535d6c
sha256: 98fdbcfc3d080008096b883e2394391e1303f1f477fc486384129836ff7809d9
sha512: 489457f5070201ad12447d0401b3f3ac0a1626718168f3fbdc4e43e2d3c3880500197a54a9780676d16fc5b40e5bef598a49769428ad500bb2fd8fb3aa44d337
ssdeep: 24576:cYhs1GSz4WRIHR4tLeGj9sYlgsZZRKXJHHiPR/sJTrrBTslfYgOxF4XcdLESB5pi:kTz4LfGqBsYXAYrVwlfYEcdEU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17595230473E0E034F1B362795DBA8366A63EB9F2B77491CBA2D019DA56756D0EC3031B
sha3_384: b6e2d610fab83d38f8451ecda3896fa38f1754e644acd2c6acd13cf4bc213aca4d26f1d961ceb8285b7ba585176ea5d9
ep_bytes: 8bff558bece8f63b0000e8110000005d
timestamp: 2021-02-02 09:35:29

Version Info:

0: [No Data]

Mikey.132397 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mikey.132397
FireEyeGeneric.mg.3977ac9543db668d
McAfeePacked-GDV!3977AC9543DB
CylanceUnsafe
SangforTrojan.Win32.Save.a
BaiduWin32.Trojan.Kryptik.jm
CyrenW32/Kryptik.FSC.gen!Eldorado
APEXMalicious
KasperskyHEUR:Trojan.Win32.Strab.pef
BitDefenderGen:Variant.Mikey.132397
Ad-AwareGen:Variant.Fugrafa.208085
EmsisoftGen:Variant.Fugrafa.208085 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
SophosML/PE-A + Troj/Krypt-DY
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Mikey.132397
MicrosoftTrojan:Win32/Raccrypt.GI!MTB
CynetMalicious (score: 100)
Acronissuspicious
MAXmalware (ai score=83)
MalwarebytesMachineLearning/Anomalous.95%
RisingMalware.Heuristic!ET#80% (RDMK:cmRtazry7OFkX7dfJISM9BlpEmzs)
IkarusTrojan.Agent
MaxSecureTrojan.Malware.300983.susgen
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Mikey.132397?

Mikey.132397 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment