Malware

Mikey.132592 removal guide

Malware Removal

The Mikey.132592 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.132592 virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Mikey.132592?


File Info:

name: 1AF661985278435493F3.mlw
path: /opt/CAPEv2/storage/binaries/644685fe26a0314ed19c5fad886a6997e7c9dff49e4a888d7f84362b6b26325f
crc32: D3A2B9F5
md5: 1af661985278435493f3a15733850838
sha1: 81504888f531b9164f9d9f4fcddabdfee4a55ad3
sha256: 644685fe26a0314ed19c5fad886a6997e7c9dff49e4a888d7f84362b6b26325f
sha512: 00c8de8e38116f2ba18d22f6a0e1236ee3096f12c85330cb119869dfc7bbcdf8b8bc4833bcac9e4b0f1ae14053cab65de7a4618855f59d1b9647d992965ddcab
ssdeep: 6144:yCPCwGFzv2QpMM6V2CPCwGFzv2kede97hI8WGNTNYdMzATVkQNUO7q5h:vCwsz2fTCwsz2WxMGNTCWsTGQ4T
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T16ED41A27DBE9A4D0E27A4DB05B7486309732F8715B21938FF05CE25D1F72AD08E65B22
sha3_384: dba535df3cc6cff4f6a729fd7cff0ac3e15331cd0a2835235f3f18870de9ef91c182ffecb459fd4499eff13fdea2aa5d
ep_bytes: fff6b3f6afd109f5fdfdfdfdfdfdfdfd
timestamp: 2009-07-14 01:01:27

Version Info:

0: [No Data]

Mikey.132592 also known as:

LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mikey.132592
FireEyeGen:Variant.Mikey.132592
McAfeeRDN/Generic.grp
CylanceUnsafe
SangforTrojan.Win32.Save.a
AlibabaVirus:Win32/Futurax.1007
Cybereasonmalicious.8f531b
BaiduWin32.Worm.Agent.u
CyrenW32/Zusy.JH.gen!Eldorado
SymantecTrojan.Gen.2
APEXMalicious
ClamAVWin.Exploit.DCOM-5
BitDefenderGen:Variant.Mikey.132592
AvastWin32:DCom-AA [Expl]
Ad-AwareGen:Variant.Mikey.132592
McAfee-GW-EditionBehavesLike.Win64.Autorun.hm
EmsisoftGen:Variant.Mikey.132592 (B)
IkarusExploit.ShellCode
GDataGen:Variant.Mikey.132592
ArcabitTrojan.Mikey.D205F0
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
ALYacGen:Variant.Mikey.132592
MAXmalware (ai score=86)
MalwarebytesMalware.AI.2941585828
TrendMicro-HouseCallTROJ_GEN.R03BH09L821
RisingVirus.Futu!1.B2CB (CLASSIC)
SentinelOneStatic AI – Malicious PE
eGambitTrojan.Generic
FortinetW32/PossibleThreat
AVGWin32:DCom-AA [Expl]
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Mikey.132592?

Mikey.132592 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment