Malware

Mikey.132586 (file analysis)

Malware Removal

The Mikey.132586 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.132586 virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Mikey.132586?


File Info:

name: 26C8D40DAA2143EE3E9F.mlw
path: /opt/CAPEv2/storage/binaries/529eb5680ce9835ae5fe93ebae249d609ca2716de4cab5c4952f3f21f16b3b30
crc32: 61301EF5
md5: 26c8d40daa2143ee3e9fd0fd72e3259c
sha1: c1d43584229c6d1d72efb938ebc639ade9cdc5c5
sha256: 529eb5680ce9835ae5fe93ebae249d609ca2716de4cab5c4952f3f21f16b3b30
sha512: e363c01fdb88ac5ba87ae824202b86748ff4f3dab076a4ee0e2fa8d8743bad862e1d598bc83b785e7d569985a8d2e04fa1ec57096ea2177e0b5bde31ab113da4
ssdeep: 3072:ZK69hohYkQr0jeLwJr95rJo3J7puEEMohqT+7cFA9J5BWy:/iYQqLwhHrWBpMM63sy
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T1D734AF0BF65288F0C445C570CE99C776B632BC14092553AAFB98FE5F7FB6680D21EA42
sha3_384: 9974494d6c0baf5ba61e73d18c3d9c9ca0a54390807d33e3860f0d0dc1bf1a8ebf55b400b19d24b206cbf8967bcd9bf2
ep_bytes: f500508ff5004099f700549af500659a
timestamp: 2010-09-29 03:52:51

Version Info:

0: [No Data]

Mikey.132586 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.81189
FireEyeGeneric.mg.26c8d40daa2143ee
ALYacGen:Variant.Mikey.132586
CylanceUnsafe
AlibabaBackdoor:Win32/Generic.bd14d45e
Cybereasonmalicious.daa214
BitDefenderThetaGen:NN.ZelphiF.34062.eiW@aa2vi5d
CyrenW32/Trojan.NDFR-2242
SymantecW32.Futurax
BaiduWin32.Worm.Agent.u
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Exploit.DCOM-5
BitDefenderTrojan.GenericKDZ.81189
AvastWin32:DCom-AA [Expl]
Ad-AwareTrojan.GenericKDZ.81189
EmsisoftTrojan.GenericKDZ.81189 (B)
DrWebBackDoor.Swz.125
TrendMicroTROJ_GEN.R03BC0PL621
McAfee-GW-EditionExploit-DcomRpc.g.gen
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
Antiy-AVLTrojan/Generic.ASVirus.310
GridinsoftRansom.Win64.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataTrojan.GenericKDZ.81189
CynetMalicious (score: 100)
McAfeeExploit-DcomRpc.g.gen
MAXmalware (ai score=82)
TrendMicro-HouseCallTROJ_GEN.R03BC0PL621
RisingVirus.Futu!1.B2CB (CLASSIC)
IkarusTrojan.MSIL.Rbot
eGambitUnsafe.AI_Score_69%
FortinetW32/PossibleThreat
AVGWin32:DCom-AA [Expl]
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Mikey.132586?

Mikey.132586 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment