Malware

What is “Mikey.30696 (B)”?

Malware Removal

The Mikey.30696 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.30696 (B) virus can do?

  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Queries information on disks, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
css.jipinfeiche.cn

How to determine Mikey.30696 (B)?


File Info:

crc32: 61436A49
md5: 22f2993dd5f1dda88445805d6b592b3e
name: fengkuangtiaotiaoqiu.exe
sha1: ec34b5fe332972409e1fded5877f34e727de601c
sha256: 39257d6acb0cf36211e34f43fb56953dced16ca0f7b05f9d55836f2288a062bd
sha512: b7ce5f0bc4ff7eceede1306d85752fb0b2fa26cfdf7d707760c271c3d516604e812c189f832bea9ae103fb4c8a2089f660c54cc46d3d5fd84cbc7c8c8f86b5af
ssdeep: 196608:AIQb3kX+EJ025Irmh+7K8/+ZIoW/sqj0IQb3kX+EJ025Irmh+7K8/+ZIoW/sqh8f:AIQb3kuES25Irmh+7K8/+ZIoW/sqj0IV
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2015
InternalName: x6e38x620fx5b89x88c5x7a0bx5e8f
FileVersion: 1, 0, 0, 2
ProductName: x6e38x620fx5b89x88c5x7a0bx5e8f
ProductVersion: 1, 0, 0, 2
FileDescription: x6e38x620fx5b89x88c5x7a0bx5e8f
OriginalFilename: setup.exe
Translation: 0x0804 0x04b0

Mikey.30696 (B) also known as:

MicroWorld-eScanGen:Variant.Mikey.30696
FireEyeGeneric.mg.22f2993dd5f1dda8
CAT-QuickHealPua.Kuaiba.A5
McAfeePUP-XFC-LJ
CylanceUnsafe
VIPREAdware.Win32.Kuaiba
SangforMalware
K7AntiVirusAdware ( 004b87351 )
BitDefenderGen:Variant.Mikey.30696
K7GWAdware ( 004b87351 )
CrowdStrikewin/malicious_confidence_80% (D)
Invinceaheuristic
BaiduWin32.Adware.kuaiba.a
F-ProtW32/Startpage.CK.gen!Eldorado
SymantecPUA.Gen.2
APEXMalicious
AvastWin32:AdwareX-gen [Adw]
ClamAVWin.Adware.Kuaiba-16
GDataGen:Variant.Mikey.30696
Kasperskynot-a-virus:AdWare.Win32.Kuaiba.aey
AlibabaAdWare:Win32/Kuaiba.5dfa4b3c
NANO-AntivirusRiskware.Win32.Kuaiba.eaecvc
ViRobotAdware.Kuaiba.9051098
AegisLabAdware.Win32.Kuaiba.mDzu
RisingTrojan.Generic@ML.88 (RDMK:WDeMoret69CigA3BozOO/w)
Endgamemalicious (high confidence)
SophosGeneric PUA ND (PUA)
ComodoApplicUnwnt@#1n8e44eq0mz7x
F-SecureAdware.ADWARE/Adware.Gen7
DrWebTrojan.StartPage1.58502
ZillyaAdware.Kuaiba.Win32.21
TrendMicroHT_GRAFTOR_GC140139.UVPM
McAfee-GW-EditionBehavesLike.Win32.StartPage.rc
EmsisoftGen:Variant.Mikey.30696 (B)
IkarusPUA.Kuaiba
CyrenW32/Startpage.CK.gen!Eldorado
JiangminAdware.Adware.aoz
WebrootW32.Adware.Gen
AviraADWARE/Adware.Gen7
MAXmalware (ai score=100)
ArcabitTrojan.Mikey.D77E8
ZoneAlarmnot-a-virus:AdWare.Win32.Kuaiba.aey
MicrosoftAdware:Win32/Kuaiba.A
AhnLab-V3PUP/Win32.Kuaiba.R183989
Acronissuspicious
VBA32AdWare.Kuaiba
ALYacGen:Variant.Mikey.30696
Ad-AwareGen:Variant.Mikey.30696
MalwarebytesAdware.Kuaiba
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Adware.Kuaiba.A
TrendMicro-HouseCallHT_GRAFTOR_GC140139.UVPM
TencentMalware.Win32.Gencirc.10b3c917
YandexPUA.Kuaiba!
SentinelOneDFI – Malicious PE
FortinetW32/StartPage.CK!tr
AVGWin32:AdwareX-gen [Adw]
Cybereasonmalicious.dd5f1d
Paloaltogeneric.ml
Qihoo-360HEUR/QVM41.2.87B6.Malware.Gen

How to remove Mikey.30696 (B)?

Mikey.30696 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment