Malware

Mikey.126793 removal tips

Malware Removal

The Mikey.126793 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.126793 virus can do?

  • Sample contains Overlay data
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Mikey.126793?


File Info:

name: 8F92566EA0AB3D4C6F8C.mlw
path: /opt/CAPEv2/storage/binaries/d984cd4ee3eb658aa34acb53e2632b3982fd81a566f1eda89c703211189bc9c4
crc32: 00E467AA
md5: 8f92566ea0ab3d4c6f8ce7f7e5b7584c
sha1: 4f429c7e9210abd2d773b3281763b8b4213407e7
sha256: d984cd4ee3eb658aa34acb53e2632b3982fd81a566f1eda89c703211189bc9c4
sha512: 016d73abce046e71c1557d4375f09cd082cf7a1b0586b5341fa20ff5096237895e3244260f6fe455ff76334c5e852d565004be84b1414130d69c965d93e48aa2
ssdeep: 6144:28bOK9i5QzhgiYuoDNXaUqeuyQDEc5TBiyDD2ljcnLO5u:9bOK9i5QhgiYuibqPyUEc/1DWj6j
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T195446B62FA00D833F9D21172B7FA0BFB9C39A3291B1952D3E3D019A41A645E1B53C75B
sha3_384: 7c7cd220543263d3e2308c52b89586671530e064429beb404e97756ba39ae88d6851f3e1fb8ec574dcc1e42a55e1fd30
ep_bytes: e8fa070000e963fdffffff25bc514300
timestamp: 2020-09-01 07:50:55

Version Info:

FileDescription: 应用程序功能模块
FileVersion: 3.0.2.1
LegalCopyright: Copyright (C) 2020
ProductName: 辅助功能
ProductVersion: 3.0.2.1
Translation: 0x0804 0x04b0

Mikey.126793 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mikey.126793
ClamAVWin.Malware.Johnnie-9953158-0
FireEyeGeneric.mg.8f92566ea0ab3d4c
ALYacGen:Variant.Mikey.126793
CylanceUnsafe
VIPREGen:Variant.Mikey.126793
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0056d83a1 )
K7GWTrojan ( 0056d83a1 )
Cybereasonmalicious.ea0ab3
CyrenW32/Agent.DIU.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Agent.ACHA
APEXMalicious
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.Win32.Gofot.gen
BitDefenderGen:Variant.Mikey.126793
NANO-AntivirusTrojan.Win32.Gofot.hvkgcp
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.10ce3a2d
Ad-AwareGen:Variant.Mikey.126793
EmsisoftGen:Variant.Mikey.126793 (B)
ZillyaTrojan.Agent.Win32.1421179
TrendMicroTROJ_GEN.R011C0PIC22
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Mikey.126793
JiangminTrojan.Gofot.aya
AviraHEUR/AGEN.1208052
MAXmalware (ai score=82)
Antiy-AVLTrojan/Generic.ASMalwS.2D
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Malware/Win32.Generic.C4220946
McAfeeGenericRXKR-DK!8F92566EA0AB
VBA32BScope.Trojan.Wacatac
TrendMicro-HouseCallTROJ_GEN.R011C0PIC22
RisingAdware.Downloader!1.CB02 (CLASSIC)
YandexTrojan.Agent!oEzrvocnRlY
IkarusTrojan.Win32.Agent
MaxSecureTrojan.Malware.102499199.susgen
FortinetW32/Agent.ACHA!tr
BitDefenderThetaGen:NN.ZexaF.34646.qu1@aON@yhhj
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Mikey.126793?

Mikey.126793 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment