Malware

Mikey.138558 (B) information

Malware Removal

The Mikey.138558 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.138558 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Kannada
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Mikey.138558 (B)?


File Info:

name: CB3F1461CBF598989445.mlw
path: /opt/CAPEv2/storage/binaries/f0b9cd023193bf155b7102e4672b9cc33d84297f3a281acdc62c551915d66c57
crc32: B8CF8F50
md5: cb3f1461cbf598989445b5b2022d2ab0
sha1: 20c13f8cc868321299e7e41de04278fb5e975658
sha256: f0b9cd023193bf155b7102e4672b9cc33d84297f3a281acdc62c551915d66c57
sha512: 1f0fdd5931b83e7fcb0fb7803976be6e466fecbe747d8516303c3c2dc012260ca034432804cb853e45e8b06675909d56b3cf1939d42b3bde0f5e85a0e43df4cd
ssdeep: 6144:F4Ge+HjmCZmI5WddWh48V+jQxsm1iRZxSHm6iVaBL:CujmCZ/eWhV+jQqqi1QI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FB94F122B3D0D073C597D97090B0B2525BBB785367B8894B2F542B7A1FB13D11ABA31E
sha3_384: 55db20f42ddad456eace16a96cee5699109783073c91cabb8d528d7a5bcb6615a8af9a3b9b0ccd7e614e6d559800db91
ep_bytes: e8cb530000e989feffffc70108134000
timestamp: 2021-07-24 00:54:13

Version Info:

FileVersions: 17.26.2.32
Copyrighz: Copyright (C) 2022, pozkarte
ProjectVersion: 2.82.22.61

Mikey.138558 (B) also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mikey.138558
FireEyeGeneric.mg.cb3f1461cbf59898
McAfeeArtemis!CB3F1461CBF5
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaMalware:Win32/km_24af8.None
K7GWTrojan ( 005948911 )
CyrenW32/Kryptik.GVX.gen!Eldorado
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HPWL
ClamAVWin.Malware.Azorult-9949206-0
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderGen:Variant.Mikey.138558
APEXMalicious
Ad-AwareGen:Variant.Mikey.138558
SophosML/PE-A
DrWebTrojan.PWS.Stealer.33473
McAfee-GW-EditionBehavesLike.Win32.Lockbit.gm
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Mikey.138558 (B)
IkarusTrojan.Win32.Crypt
MicrosoftRansom:Win32/StopCrypt!ml
GDataWin32.Trojan.PSE.QHDP17
CynetMalicious (score: 100)
AhnLab-V3Packed/Win.GDD.R499390
Acronissuspicious
ALYacGen:Variant.Mikey.138558
MAXmalware (ai score=86)
MalwarebytesTrojan.MalPack.GS
AvastWin32:BotX-gen [Trj]
RisingTrojan.Generic@AI.94 (RDML:7w7Wa250JrmIL53wTUJb8Q)
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HPWL!tr
AVGWin32:BotX-gen [Trj]
Cybereasonmalicious.cc8683

How to remove Mikey.138558 (B)?

Mikey.138558 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment