Malware

What is “Mikey.71091”?

Malware Removal

The Mikey.71091 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.71091 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Russian
  • Uses Windows utilities for basic functionality
  • Creates a hidden or system file
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz
ecosystem.unvocal.ru
duckandbear.top
www.bing.com

How to determine Mikey.71091?


File Info:

crc32: E945D63C
md5: d1fd47574603e5c95a673a6f5bbcf0fc
name: D1FD47574603E5C95A673A6F5BBCF0FC.mlw
sha1: 5c40c43dc3141a2cbde4a0810483f48818e354a6
sha256: 15b36c64c85d76aed9449413717b3e13e622b789b873446c842df7c77951e2a4
sha512: 1f6bc7a0c68dddeed92d4cfc4535d4c874fc7cb1b3aecab69946b3adc706f49baf1e6cbf50f62e172ca3ef329035714e4b04578315181ca6d20f1e49a56bc9fb
ssdeep: 6144:Ke+dLLOvKZvz+Pwr/wrqG4G4G4G4G4G4G4G4G4GI12GI12GI12GI12GI12GI12GF:3+9Lr1iPwr/wrRO+
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Drifft
InternalName: Drifft
FileVersion: 11.4.30.21
CompanyName: Drifft
ProductName: Drifft
ProductVersion: 40.3.76.3
FileDescription: Drifft
OriginalFilename: Drifft
Translation: 0x1c09 0x04b0

Mikey.71091 also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mikey.71091
FireEyeGeneric.mg.d1fd47574603e5c9
CAT-QuickHealAdware.Dataric.A5
Qihoo-360Win32/Virus.Adware.e97
ALYacGen:Variant.Mikey.71091
MalwarebytesInstallMonster.Adware.Bundler.DDS
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan-Downloader ( 00516a931 )
BitDefenderGen:Variant.Mikey.71091
K7GWTrojan-Downloader ( 00516a931 )
Cybereasonmalicious.74603e
CyrenW32/S-e8a08b0c!Eldorado
SymantecPUA.Gen.2
APEXMalicious
AvastWin32:Malware-gen
Kasperskynot-a-virus:HEUR:AdWare.Win32.Generic
NANO-AntivirusTrojan.Win32.InstallMonster.esquam
AegisLabAdware.Win32.Generic.2!c
TencentMalware.Win32.Gencirc.10b4590e
Ad-AwareGen:Variant.Mikey.71091
EmsisoftGen:Variant.Mikey.71091 (B)
ComodoTrojWare.Win32.TrojanDownloader.Tovkater.HT@7ebfmm
F-SecureAdware.ADWARE/HPDefender.Gen7
DrWebTrojan.InstallMonster.2349
ZillyaDownloader.Tovkater.Win32.396
McAfee-GW-EditionBehavesLike.Win32.Generic.tz
SophosMal/Generic-S (PUA)
SentinelOneStatic AI – Malicious PE – Downloader
GDataGen:Variant.Mikey.71091
JiangminTrojanDownloader.Generic.awzg
AviraADWARE/HPDefender.Gen7
Antiy-AVLTrojan/Win32.TSGeneric
ArcabitTrojan.Mikey.D115B3
SUPERAntiSpywareAdware.InstallMonster/Variant
ZoneAlarmnot-a-virus:HEUR:AdWare.Win32.Generic
MicrosoftProgram:Win32/Wacapew.C!ml
AhnLab-V3PUP/Win32.HPDefender.R208879
McAfeeGenericRXCP-LC!D1FD47574603
MAXmalware (ai score=88)
VBA32AdWare.TOVus
CylanceUnsafe
PandaTrj/CI.A
ESET-NOD32Win32/TrojanDownloader.Tovkater.DB
RisingDownloader.Tovkater!8.E5CE (TFE:5:ht3ItNXt4dS)
YandexTrojan.GenAsa!DmdEMU0JQRk
IkarusTrojan-Downloader.Win32.Tovkater
eGambitUnsafe.AI_Score_99%
FortinetW32/Tovkater.CQ!tr
BitDefenderThetaGen:NN.ZexaF.34804.4z2@aehGx7wI
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Mikey.71091?

Mikey.71091 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment