Malware

About “Mikey.136199” infection

Malware Removal

The Mikey.136199 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.136199 virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Mikey.136199?


File Info:

name: 98833659A3DBB5293E54.mlw
path: /opt/CAPEv2/storage/binaries/cce1f1061454b2d8ec5b2c9e328483a7fa42a23403c2f625097947a2c98b9a2d
crc32: 85378E27
md5: 98833659a3dbb5293e5431b2c7650e47
sha1: efe29a18eb83e91a482bb9191ac75086c7bd9875
sha256: cce1f1061454b2d8ec5b2c9e328483a7fa42a23403c2f625097947a2c98b9a2d
sha512: 911a1261bcfcaf2c3ca3b4b25b23c70948574c1536bfc26a07531b3ff65c38a62ee21bb7f941c7b838416ad39c617e68451f99035561783487391a4533821b01
ssdeep: 384:Joi1PSqC1fvBHGggJEWrouSFYWhjKlzCe1D3k4makjKhGO4/QybPp1EHZ:JnlSqC1fvBm+WrxSYgbjmGOmQI3i
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BE03AEE165D95946D3F397B0E4A2C3C358FF7DF00FB9B51984800E662A692A0E630B67
sha3_384: a178edfaf67a769e67458293db48de8518a6da60e42c74ab2e16e7fc00a2c40821ceb88ddfd727608d06aa69742cb726
ep_bytes: b7fdbe4c8f81d9e3b790aa5cbffa304b
timestamp: 2011-01-20 00:38:21

Version Info:

0: [No Data]

Mikey.136199 also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanGen:Variant.Mikey.136199
FireEyeGeneric.mg.98833659a3dbb529
ALYacGen:Variant.Mikey.136199
MalwarebytesGeneric.Trojan.Injector.DDS
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.36308.cqY@aeSy3vg
CyrenW32/S-8199db23!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
ClamAVWin.Trojan.Inject-132
BitDefenderGen:Variant.Mikey.136199
AvastWin32:Taidoor-D [Trj]
TACHYONTrojan/W32.Agent.40960.ESB
BaiduWin32.Trojan.Inject.bf
VIPREGen:Variant.Mikey.136199
McAfee-GW-EditionBehavesLike.Win32.Generic.pm
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Mikey.136199 (B)
IkarusTrojan.Win32.Injector
GDataGen:Variant.Mikey.136199
GoogleDetected
AviraTR/Redcap.hguwf
ArcabitTrojan.Mikey.D21407
MicrosoftTrojan:Win32/Spy.Zbot.ACM!MTB
CynetMalicious (score: 100)
McAfeeGenericRXTT-XO!98833659A3DB
MAXmalware (ai score=84)
Cylanceunsafe
SentinelOneStatic AI – Suspicious PE
AVGWin32:Taidoor-D [Trj]
Cybereasonmalicious.9a3dbb
PandaTrj/CI.A

How to remove Mikey.136199?

Mikey.136199 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment