Malware

How to remove “Mikey.138512”?

Malware Removal

The Mikey.138512 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.138512 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Kannada
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Mikey.138512?


File Info:

name: 3B76DCA2EF2ED85EFD1A.mlw
path: /opt/CAPEv2/storage/binaries/c61c6ef0ba5b569c593f8c29e67a5a886633762dd7940471ebf1f0d062c92ae8
crc32: C0EBF7BA
md5: 3b76dca2ef2ed85efd1aa3beb954a196
sha1: bf047e87b43530745ea8097aa4b755ec12c789ae
sha256: c61c6ef0ba5b569c593f8c29e67a5a886633762dd7940471ebf1f0d062c92ae8
sha512: 599167422d22a3e68d492ef3b19c2408daef78524f2402f8fd133f5dd93d6e331c247ce2997c379f81a692e1c731c2f88fa7d602b682e6f7fab9d60f72fa64c1
ssdeep: 6144:yWR1ohYchqVgLBHktiCyV9MQxWON1Xhvrf0x5UZej1T43z:ygohYchqV8sgtxxjmUc5cj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A584F132B391C032C597163850A5C6E15FBD78322AB5C55FB7A40B7D2EE03D16AFA30A
sha3_384: 3441356f7fee718ed8dd64b352c4b51b922243d85fc44cac386cb584d1140c4831d5cc614f6e623ebf79f12dbe8993d1
ep_bytes: e824680000e989feffff8bff558bec51
timestamp: 2021-03-24 04:17:54

Version Info:

FileVersions: 77.26.2.32
Copyrighz: Copyright (C) 2022, pozkarte
ProjectVersion: 2.82.72.61

Mikey.138512 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Siggen18.9894
MicroWorld-eScanGen:Variant.Mikey.138512
ALYacGen:Variant.Mikey.138512
CylanceUnsafe
SangforTrojan.Win32.Save.a
AlibabaRansom:Win32/StopCrypt.a8a13370
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Kryptik.GSB.gen!Eldorado
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HPWD
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderGen:Variant.Mikey.138512
AvastWin32:CrypterX-gen [Trj]
RisingTrojan.Generic@AI.100 (RDML:asQnvgCBLIIa3ueWJeng7Q)
Ad-AwareGen:Variant.Mikey.138512
EmsisoftGen:Variant.Mikey.138512 (B)
McAfee-GW-EditionBehavesLike.Win32.Packed.fh
SentinelOneStatic AI – Malicious PE
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.3b76dca2ef2ed85e
SophosML/PE-A
IkarusTrojan.Crypter
GDataGen:Variant.Mikey.138512
ArcabitTrojan.Mikey.D21D10
MicrosoftRansom:Win32/StopCrypt.PBX!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.MalPE.R498677
Acronissuspicious
McAfeePacked-GDD!3B76DCA2EF2E
VBA32BScope.Trojan.Agent
MalwarebytesTrojan.MalPack.GS
APEXMalicious
MAXmalware (ai score=85)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.7b4353

How to remove Mikey.138512?

Mikey.138512 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment