Malware

How to remove “Mikey.139932”?

Malware Removal

The Mikey.139932 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.139932 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Kannada
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Detects Avast Antivirus through the presence of a library
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Mikey.139932?


File Info:

name: AE07C4256AFDA0E4A931.mlw
path: /opt/CAPEv2/storage/binaries/8a74e7663ce92448b663de85bcc9045dc1c4dd5169f87c54c9ec6f40dfd224dd
crc32: 217BB849
md5: ae07c4256afda0e4a931e5efa98b258c
sha1: df7b4035c2c2363043b9c6e5404a7be38abe8053
sha256: 8a74e7663ce92448b663de85bcc9045dc1c4dd5169f87c54c9ec6f40dfd224dd
sha512: 5cb032dc94d2a11753a87a0ae8a413d2f1f4698cefd5f77516bf47c9e7733fa252ec561a6cd994f990c65a4f11258502233b1985b5b23b3de23be1a580add12b
ssdeep: 3072:G1wZy7E7WwnZe0FS8GFWWBenOo4OF62F7GKIlhD+tcglf9897:5y74PnY0FS8GvBE4ON7G5Dg/h9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BC04AD1076E0F872E5A75E30847492A36A7BB8626774D48FF7483B2E2E312D16F74352
sha3_384: 4c810eb875d832fc91fd046e28f3ba417c86d88e43a00c64f69badc92418d42d668d6353c036a0c7f7e66c5eb0d2e3f7
ep_bytes: e894460000e989feffffcccccccccccc
timestamp: 2021-09-02 00:34:17

Version Info:

FileVersions: 48.90.12.32
Copyrighz: Copyright (C) 2022, pozkarte
ProjectVersion: 84.64.75.52

Mikey.139932 also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Mikey.139932
FireEyeGeneric.mg.ae07c4256afda0e4
McAfeePacked-GDD!AE07C4256AFD
MalwarebytesTrojan.MalPack.GS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005964251 )
BitDefenderGen:Variant.Mikey.139932
K7GWTrojan ( 005964251 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Mikey.D2229C
CyrenW32/Kryptik.GTJ.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HQHF
BaiduWin32.Trojan.Kryptik.jm
TrendMicro-HouseCallTROJ_GEN.R031C0PH122
ClamAVWin.Malware.Pwsx-9958630-0
KasperskyHEUR:Trojan.Win32.Agent.gen
NANO-AntivirusTrojan.Win32.Kryptik.jqsswt
AvastWin32:CrypterX-gen [Trj]
RisingMalware.Obscure/Heur!1.A89F (CLASSIC)
Ad-AwareGen:Variant.Mikey.139932
VIPREGen:Variant.Mikey.139932
TrendMicroTROJ_GEN.R031C0PH122
McAfee-GW-EditionBehavesLike.Win32.Emotet.ch
Trapminemalicious.high.ml.score
SophosMal/Generic-R + Mal/Agent-AWV
APEXMalicious
JiangminTrojan.Stop.efl
GDataWin32.Trojan.PSE.1TYZ1BZ
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.RedLineStealer.R507579
VBA32BScope.Trojan.LokiBot
ALYacGen:Variant.Mikey.139932
MAXmalware (ai score=87)
CylanceUnsafe
TencentTrojan-ransom.Win32.Stop.16000284
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HQHR!tr
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.5c2c23

How to remove Mikey.139932?

Mikey.139932 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment