Malware

What is “Mikey.136493”?

Malware Removal

The Mikey.136493 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.136493 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Mikey.136493?


File Info:

name: A6CBBC98EA84C955A4A6.mlw
path: /opt/CAPEv2/storage/binaries/0126a22240f3f94e978487124ecd37d742fecec54b020ae16f2bfb03ed117ea1
crc32: FBE90202
md5: a6cbbc98ea84c955a4a6cdf8ee18ec3c
sha1: fe6830eef5002d4395fc628296126c0a87ec0a94
sha256: 0126a22240f3f94e978487124ecd37d742fecec54b020ae16f2bfb03ed117ea1
sha512: 969bc3fffda3bea3ed56dbcf52f69d3b4ee8ba520bf869e87c95630c8047eadcadedf7254929834f42e99ef0b76dbd6f5a7072901d975373a461e3ae44b7f4ff
ssdeep: 24576:VwgRwStUoXqCkS3gXCmIVbjBMYf06ZPRTKdIyZg70UsMZrBIP0ZYr7mpI:V28wxIVfBMYfxdKdIyZSbIP0ZYrf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AF753B12F2909056FCD240F653BB87B9BD689F30130921C796C57AB1773A9F53832A6B
sha3_384: 5760be8d5c3e1f282cd7227f22019236f5df0b3fd224a9921d4c8d9098550864859cdecae79261f88622b92416aab886
ep_bytes: e8963d0000e97ffeffffcccccccccccc
timestamp: 2018-02-28 20:13:09

Version Info:

0: [No Data]

Mikey.136493 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Mikey.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.28489
MicroWorld-eScanGen:Variant.Mikey.136493
FireEyeGeneric.mg.a6cbbc98ea84c955
McAfeeGenericRXAA-FA!A6CBBC98EA84
CylanceUnsafe
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/GandCrab.8e923197
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_70% (W)
BitDefenderThetaGen:NN.ZexaF.34638.LHZ@ay7GLFf
CyrenW32/GandCrab.AY.gen!Eldorado
SymantecDownloader
BitDefenderGen:Variant.Mikey.136493
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Mikey.136493
EmsisoftGen:Variant.Mikey.136493 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.th
SophosMal/Generic-R + Mal/GandCrab-G
MAXmalware (ai score=87)
MicrosoftTrojan:Win32/Tiggre!rfn
GDataGen:Variant.Mikey.136493
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/MalPe25.Suspicious.X2011
Acronissuspicious
VBA32Trojan.Encoder
ALYacGen:Variant.Mikey.136493
MalwarebytesTrojan.Crypt
APEXMalicious
RisingTrojan.Kryptik!1.BBF6 (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.74519859.susgen
FortinetW32/Kryptik.GVTV!tr
AVGWin32:Malware-gen

How to remove Mikey.136493?

Mikey.136493 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment