Malware

Should I remove “Mikey.134442”?

Malware Removal

The Mikey.134442 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.134442 virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Anomalous binary characteristics

How to determine Mikey.134442?


File Info:

name: 1B529A5FC9D5549606A7.mlw
path: /opt/CAPEv2/storage/binaries/53d23acbea5ece4a475724f5c50cb8d1fa2a0f54ae0c0627d20e4c4a72534b87
crc32: 5C9DE56C
md5: 1b529a5fc9d5549606a7be3242a7bf9d
sha1: fc2d192f078a464b4397a16e273919bf749c9be7
sha256: 53d23acbea5ece4a475724f5c50cb8d1fa2a0f54ae0c0627d20e4c4a72534b87
sha512: c829941cfd7fecc36bf676ed102352006dd049ce3ce8eda6517c47877a2fc71760c50fc629b85bb0be91ba2fbe2f08e6ba0b05c7b5c0b51c28a508e6eae8b746
ssdeep: 384:Iaw6ACEjSU0xpC5B+SEG03qexIFyUNmwxK94calJJjjjCDAAAAA:IN6AC0qCaS9Sd285wTJjj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DFD25CA17A505762F3171E3A69F3B636A1B97841AA09999F23C4F13D28731C2C7033A7
sha3_384: e5dce05594d5d61682b91bdc8fa044dcaca4259ef45256993c0c5b0f844fbec6573d98ba91a12cb7afc497014943a00a
ep_bytes: c37583ff55bebe900d32c3ff0845b083
timestamp: 2014-01-21 10:29:08

Version Info:

0: [No Data]

Mikey.134442 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Mikey.134442
ClamAVWin.Malware.Bublik-10004834-0
FireEyeGeneric.mg.1b529a5fc9d55496
CAT-QuickHealTrojanpws.Zbot.28739
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Mikey.D20D2A
BaiduWin32.Trojan-Downloader.Waski.a
SymantecDownloader.Upatre!gm
Elasticmalicious (high confidence)
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Mikey.134442
AvastWin32:Agent-ASTB [Trj]
EmsisoftGen:Variant.Mikey.134442 (B)
VIPREGen:Variant.Mikey.134442
TrendMicroTROJ_GEN.R03BC0DAL24
SophosML/PE-A
IkarusTrojan-Downloader.Win32.Upatre
GoogleDetected
Antiy-AVLTrojan[Downloader]/Win32.Upatre
Kingsoftmalware.kb.a.970
MicrosoftTrojanDownloader:Win32/Upatre.AA
GDataWin32.Trojan.PSE1.QHQVJ
AhnLab-V3Downloader/Win.Upatre.R632137
BitDefenderThetaGen:NN.ZexaF.36680.bqX@amDn0d
ALYacGen:Variant.Mikey.134442
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R03BC0DAL24
RisingTrojan.Generic@AI.100 (RDML:yy0bfs46uVckj1bNr5GtVQ)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.222007529.susgen
FortinetW32/Waski.A!tr
AVGWin32:Agent-ASTB [Trj]
Cybereasonmalicious.f078a4
DeepInstinctMALICIOUS

How to remove Mikey.134442?

Mikey.134442 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment