Malware

Mikey.132643 removal guide

Malware Removal

The Mikey.132643 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.132643 virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the QakBot malware family

How to determine Mikey.132643?


File Info:

name: EDF1B71E50D4BDD828E1.mlw
path: /opt/CAPEv2/storage/binaries/0b9a3fc0c1e53039aff9262947ae2df8628d0b9d04c4aaebf44cdaa89a6bdf2c
crc32: 2368A890
md5: edf1b71e50d4bdd828e10f124f8b4b06
sha1: 11b4056e21450e4eb3ec473b4b7de3a4d1b646bf
sha256: 0b9a3fc0c1e53039aff9262947ae2df8628d0b9d04c4aaebf44cdaa89a6bdf2c
sha512: 78159aa9e6d34ce2fe542472f86f9236accadc0712e62c72fa46afd522ceb05f3ff02657d60f7a026c06cc93deea5913e8cd616ae4f2ff0525f67a5dce0e5baf
ssdeep: 6144:XskFO4zBMJMS91wjUSxE3EzzPYUvixFLkMWEEye+sKBFRqv:XseO4znS91wgD3izPeFePKVQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17764D051B2D8E06AF07E04B669225B3B1669BD302832520FB3D4B31D5936AFBD9357C3
sha3_384: a965931b21478a02b8ee71dbec39803e6adcde804927e3349904d5ce7d3f19dc9162b293355b000e62e20c6389ca33d0
ep_bytes: 0c8d5041885405e8403bc172f4e844fe
timestamp: 2020-08-07 15:50:47

Version Info:

0: [No Data]

Mikey.132643 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Mikey.132643
FireEyeGeneric.mg.edf1b71e50d4bdd8
McAfeeArtemis!EDF1B71E50D4
MalwarebytesGeneric.Malware.AI.DDS
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.36348.uuZ@aennHck
SymantecML.Attribute.HighConfidence
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Mikey.132643
AvastWin32:Qakbot-DM
EmsisoftGen:Variant.Mikey.132643 (B)
VIPREGen:Variant.Mikey.132643
TrendMicroPossible_Virus
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
Trapminemalicious.moderate.ml.score
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.Agent.1MFLIT
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.Mikey.D20623
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5409272
ALYacGen:Variant.Mikey.132643
MAXmalware (ai score=85)
Cylanceunsafe
TrendMicro-HouseCallPossible_Virus
RisingTrojan.Generic@AI.96 (RDML:FmtpSoa5s2F1E5cKd+k/yg)
IkarusBackdoor.QBot
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Qakbot-DM
DeepInstinctMALICIOUS

How to remove Mikey.132643?

Mikey.132643 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment