Malware

How to remove “Mikey.138548”?

Malware Removal

The Mikey.138548 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.138548 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Kannada
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Mikey.138548?


File Info:

name: 85E2A5CA1E08AFA73B9C.mlw
path: /opt/CAPEv2/storage/binaries/f82537b07bdb98f50b9c30c7bf508c510bf3538f342765aae2c4a3b11f4a8ba5
crc32: 610312F4
md5: 85e2a5ca1e08afa73b9caf47c7937eb8
sha1: 384091c34061f401fda0b8f5d275c0825407e554
sha256: f82537b07bdb98f50b9c30c7bf508c510bf3538f342765aae2c4a3b11f4a8ba5
sha512: e3e0d17ccb50200306d229c5e349442cc43def8a94e40ecec47c53a8330cf5d85eb9b5485e3d9241b86ec06d7bca68feee0bbbc4872480b5aa322f7f78e88209
ssdeep: 6144:CfChrg/zCKLIqRPQZtfSBOgLrZdffrvNGIgC5HUxz:bhrg/zjLTRgfvgbffLEUy5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13F84F12133A0C072D1D726708875CAA35F7A79361674D68B7B64173E2E713806EBF35A
sha3_384: 1d151561f3a71d6548f72ee4ddebd5290c366c2507b19389c57909217451512a0289f2add689d70526cbfdbc35fc8ed6
ep_bytes: e8fa660000e989feffff8bff558bec51
timestamp: 2021-03-24 07:35:38

Version Info:

FileVersions: 17.26.2.32
Copyrighz: Copyright (C) 2022, pozkarte
ProjectVersion: 2.82.52.61

Mikey.138548 also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Mikey.138548
ALYacGen:Variant.Jaik.81127
CylanceUnsafe
SangforTrojan.Win32.Save.a
Cybereasonmalicious.34061f
CyrenW32/Kryptik.GSB.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HPWG
APEXMalicious
ClamAVWin.Malware.Azorult-9949206-0
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderGen:Variant.Mikey.138548
AvastWin32:DropperX-gen [Drp]
Ad-AwareGen:Variant.Mikey.138548
SophosML/PE-A
McAfee-GW-EditionBehavesLike.Win32.Trojan.fh
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.85e2a5ca1e08afa7
EmsisoftGen:Variant.Mikey.138548 (B)
IkarusWin32.Outbreak
GDataGen:Variant.Mikey.138548
MAXmalware (ai score=87)
ArcabitTrojan.Jaik.D13CE7
MicrosoftRansom:Win32/StopCrypt!ml
CynetMalicious (score: 100)
AhnLab-V3Packed/Win.GDD.R499053
Acronissuspicious
McAfeeGenericRXAA-AA!85E2A5CA1E08
VBA32BScope.Trojan.Agent
MalwarebytesTrojan.MalPack.GS
RisingTrojan.Generic@AI.100 (RDML:VCh8UM8AWxa1njwNYJa3eQ)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HPWF!tr
AVGWin32:DropperX-gen [Drp]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Mikey.138548?

Mikey.138548 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment