Malware

Mikey.129437 removal instruction

Malware Removal

The Mikey.129437 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.129437 virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Mikey.129437?


File Info:

name: 0C4662598631592F53D6.mlw
path: /opt/CAPEv2/storage/binaries/2b2845233c9728b1cfcb0971af9ed7ac6673b2533c9160273c85e448821f010d
crc32: BC763B45
md5: 0c4662598631592f53d69e8c0a5e4e4d
sha1: b74ec43c5ccf621342a1b643772e64c6abd9126c
sha256: 2b2845233c9728b1cfcb0971af9ed7ac6673b2533c9160273c85e448821f010d
sha512: 9e471318c3204a243334ad519018a38824e155700758f0cc09528535621fb9c208129d2dec52c5f22709a473e2d9685d4e76dbde32c720ae8ea38d947a6459ef
ssdeep: 24576:yCpKpUOapsQz7BM84pqT9+uWvWL0vbImDtaLg/DRZhf0deU/N9M+ugdM4WC6wK3x:rpk/apsQ3BM84pqwA0vbImDta4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13A55BF22FFA0D472D637063049E5E7B0953AFD718B600A8BF7986D6D1E705C06A36B1B
sha3_384: 2abd3c2b3f7944b22ba111964f8a19b83292c11eb7967cea7b56623be341bcdb6bff3e7bca98984fd8f128162341e92a
ep_bytes: 83c40885c074186a018d842420020000
timestamp: 2001-07-19 19:30:03

Version Info:

0: [No Data]

Mikey.129437 also known as:

BkavW32.AIDetect.malware1
CynetMalicious (score: 100)
FireEyeGeneric.mg.0c4662598631592f
McAfeeGenericRXAA-FA!0C4662598631
CylanceUnsafe
BitDefenderThetaGen:NN.ZexaF.34114.qnZ@aerzTip
APEXMalicious
ClamAVWin.Malware.Dqan-9882956-0
BitDefenderGen:Variant.Mikey.129437
MicroWorld-eScanGen:Variant.Mikey.129437
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Mikey.129437
EmsisoftGen:Variant.Mikey.129437 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.th
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Mikey.129437
MaxSecureTrojan.Malware.121218.susgen
MAXmalware (ai score=81)
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
ALYacGen:Variant.Mikey.129437
TrendMicro-HouseCallTROJ_GEN.R03BH09LN21
RisingMalware.Heuristic!ET#91% (RDMK:cmRtazqdMWbp3rmm+w6DhlhI/Hv2)
IkarusVirus.Win32.VB
eGambitUnsafe.AI_Score_96%
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Mikey.129437?

Mikey.129437 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment