Malware

About “Mikey.138548” infection

Malware Removal

The Mikey.138548 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.138548 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Kannada
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Mikey.138548?


File Info:

name: 6E061791D6C40D82A1A5.mlw
path: /opt/CAPEv2/storage/binaries/ac4ccc38d393967c83a6ec43e93e5845be499f9b429ba2dcb1ad5f347a567ce6
crc32: A9ED0F24
md5: 6e061791d6c40d82a1a5a70116cc5003
sha1: 8b8b913e012bb357cae4461eb9fc7461a4c9c64b
sha256: ac4ccc38d393967c83a6ec43e93e5845be499f9b429ba2dcb1ad5f347a567ce6
sha512: 87f42dd3524d6f3dc283193389af865fe2be7506bb47419a80adbc35c27e4bc513c6e3705a7d5a8177cb63c4ef1a9055d182787c758d4abf722af4f283b64449
ssdeep: 6144:X6pEeq2PonO2ckUMjBu/BhysIkRueImo+pnhINCsMgRr1z:2Eeq2PwO75kg5hp1R7owh+fxRr1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10E84012537A0C032C4E7217049E9C7921E7E78611B78D68B3B59173D1F60B606BFE39A
sha3_384: d553cbea7404ac6deceb0d8bfbafe3209cedbe25608ef02a3724f9a87a8c31f82e60784f721d864fc7c345a7ebf94534
ep_bytes: e8fa660000e989feffff8bff558bec51
timestamp: 2020-12-24 11:30:32

Version Info:

FileVersions: 17.26.2.32
Copyrighz: Copyright (C) 2022, pozkarte
ProjectVersion: 2.82.22.61

Mikey.138548 also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Mikey.138548
ALYacGen:Variant.Jaik.81127
CylanceUnsafe
SangforTrojan.Win32.Save.a
Cybereasonmalicious.e012bb
CyrenW32/Kryptik.GSB.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HPWG
ClamAVWin.Malware.Azorult-9949206-0
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderGen:Variant.Mikey.138548
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Mikey.138548
EmsisoftGen:Variant.Mikey.138548 (B)
McAfee-GW-EditionBehavesLike.Win32.Trojan.fh
SentinelOneStatic AI – Malicious PE
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.6e061791d6c40d82
SophosML/PE-A
IkarusTrojan.Crypter
GDataGen:Variant.Mikey.138548
AviraTR/Kryptik.hogqy
ArcabitTrojan.Jaik.D13CE7
ZoneAlarmHEUR:Trojan-Spy.Win32.Stealer.gen
MicrosoftRansom:Win32/StopCrypt!ml
CynetMalicious (score: 100)
AhnLab-V3Packed/Win.GDD.R499053
Acronissuspicious
McAfeeGenericRXAA-AA!6E061791D6C4
VBA32BScope.Trojan.Agent
MalwarebytesTrojan.MalPack.GS
APEXMalicious
RisingTrojan.Generic@AI.100 (RDML:7aYJQYYKVqAIfvn8OqGgNQ)
MAXmalware (ai score=86)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Mikey.138548?

Mikey.138548 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment