Malware

Should I remove “Mikey.134261”?

Malware Removal

The Mikey.134261 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.134261 virus can do?

  • Authenticode signature is invalid

How to determine Mikey.134261?


File Info:

name: 663C6F0956E6058B3CBC.mlw
path: /opt/CAPEv2/storage/binaries/25615c818e975c8aa5a63b4aad5590a75915cb21e1fb47eb01441d64428fb42b
crc32: B3701114
md5: 663c6f0956e6058b3cbc8d1290e76dab
sha1: 99e7026e1e73cbd01e038affc11c7d2facc66185
sha256: 25615c818e975c8aa5a63b4aad5590a75915cb21e1fb47eb01441d64428fb42b
sha512: a42ad9e6abdfb9e273e152be3f281e628b35ed3e9f24b7b82052161c7657e797d3d2e5de725076dc143369a785d64ff9beed5515f421fd36a89c0a0bb5d2a766
ssdeep: 768:YaCEvLO+bF5ND9QLg3iH156KjRPSgnpJ+:YrEvLHCLg3e1IK1hpJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16FF3F28130B87DF4C57F2278449FC29A9D31A1CCA6639C16E3B50C68572927E7DCE196
sha3_384: 357141a3ead2a0a1d873e529c6078c0423dd9a942baa562cf834ae48218e87d30cd13886cea230cb6ae3f57e03295d57
ep_bytes: 006810a00000236fe4b4d54664d44508
timestamp: 2007-03-03 10:01:51

Version Info:

0: [No Data]

Mikey.134261 also known as:

BkavW32.AIDetect.malware1
MicroWorld-eScanGen:Variant.Mikey.134261
FireEyeGeneric.mg.663c6f0956e6058b
Cybereasonmalicious.e1e73c
CyrenW32/FraudLoad.F32_DET!Eldorado
Elasticmalicious (high confidence)
ClamAVWin.Worm.Scar-9787421-0
BitDefenderGen:Variant.Mikey.134261
NANO-AntivirusTrojan.Win32.Drop.vsmrk
AvastWin32:Patched-AML
TencentVirus.Win32.Virut.ue
Ad-AwareGen:Variant.Mikey.134261
SophosML/PE-A
McAfee-GW-EditionBehavesLike.Win32.Autorun.cz
EmsisoftGen:Variant.Mikey.134261 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Mikey.134261
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
ALYacGen:Variant.Mikey.134261
MAXmalware (ai score=87)
MalwarebytesVirut.Virus.FileInfector.DDS
APEXMalicious
RisingTrojan.Generic@AI.94 (RDMK:cmRtazrOcixckfqNeCagrCwvgEWu)
AVGWin32:Patched-AML
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Mikey.134261?

Mikey.134261 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment