Malware

How to remove “Mikey.136261”?

Malware Removal

The Mikey.136261 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.136261 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Uses suspicious command line tools or Windows utilities

How to determine Mikey.136261?


File Info:

name: 420B0FE0ABA2411778E4.mlw
path: /opt/CAPEv2/storage/binaries/c267415c80c8c21abf3d3fff566a124c4cf73a901e9e06c18e7d66adb4a81251
crc32: CD8F1F99
md5: 420b0fe0aba2411778e4391f419d0e9c
sha1: 5194698d291c1324c4caf8ebb700a571a8f9f3a6
sha256: c267415c80c8c21abf3d3fff566a124c4cf73a901e9e06c18e7d66adb4a81251
sha512: 5c4b361b54a82836232592ef355e19b08cee19ee6fe609fe370bc00fd0295507e655b7034e9fe914fbd89853e1278cc3e0ea462a36f374878d1db987c5f41b8b
ssdeep: 98304:wdFwpulMoRJ9qY0C0A8pxbg1XE5Iqj1TUXgTxGzsOPzg5I2cUcjvj397JDlzAC:SzsQ8Y1XEBTUXgYsB6797JDRAC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16836E13136F18477C5B33634968D5378BABABE700E35030B55E17E3E2E744929D18AAB
sha3_384: 47a6268779bd6af52f537981b55df37d0c9e99342990caa8a14651991c92a49292746824eadf0c5afb3f0eaca6cf0caa
ep_bytes: e88eb60000e989feffff8bff51c701fc
timestamp: 2022-03-01 02:22:48

Version Info:

CompanyName: 重庆珉爵科技中心
FileDescription: CooltaScreen安装程序
FileVersion: 1, 0, 0, 1
InternalName: 时光PDF
LegalCopyright: 版权所有 (C) 2020
OriginalFilename: CooltaScreen.exe
ProductName: CooltaScreen安装程序
ProductVersion: 1, 0, 0, 1
Translation: 0x0804 0x04b0

Mikey.136261 also known as:

LionicTrojan.Win32.AdLoad.a!c
MicroWorld-eScanGen:Variant.Mikey.136261
FireEyeGeneric.mg.420b0fe0aba24117
McAfeeArtemis!420B0FE0ABA2
CylanceUnsafe
K7AntiVirusAdware ( 00568e221 )
AlibabaAdWare:Win32/Softcnapp.93066197
K7GWAdware ( 00568e221 )
CyrenW32/Trojan.GHAA-4347
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Softcnapp.BK.gen potentially unwanted
AvastFileRepPup [PUP]
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Downloader.Win32.AdLoad.gen
BitDefenderGen:Variant.Mikey.136261
RisingAdware.Agent!1.CE32 (CLASSIC)
Ad-AwareGen:Variant.Mikey.136261
DrWebTrojan.Siggen17.21933
ZillyaDownloader.Adload.Win32.113112
EmsisoftGen:Variant.Mikey.136261 (B)
Paloaltogeneric.ml
GDataGen:Variant.Mikey.136261
JiangminTrojanDownloader.Adload.ajtb
KingsoftWin32.Troj.Undef.(kcloud)
ZoneAlarmHEUR:Trojan-Downloader.Win32.AdLoad.gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ALYacGen:Variant.Mikey.136261
MAXmalware (ai score=86)
VBA32BScope.TrojanDownloader.AdLoad
MalwarebytesPUP.Optional.ChinAd
TrendMicro-HouseCallTROJ_GEN.R002H0CCC22
MaxSecureTrojan.Malware.6991189.susgen
FortinetRiskware/Softcnapp
AVGFileRepPup [PUP]
PandaTrj/CI.A

How to remove Mikey.136261?

Mikey.136261 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment