Malware

Mikey.136514 removal guide

Malware Removal

The Mikey.136514 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.136514 virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Mikey.136514?


File Info:

name: 4CBC2B9B4640D667E530.mlw
path: /opt/CAPEv2/storage/binaries/31dd67fee068916fcd22bb80137fa258d5ad3f39fadf1e8867a69eb1f1588bea
crc32: 5C04EB20
md5: 4cbc2b9b4640d667e530d554d53bcb8a
sha1: 19894fd43e249ed698d34c63414d34f3897bf5d6
sha256: 31dd67fee068916fcd22bb80137fa258d5ad3f39fadf1e8867a69eb1f1588bea
sha512: 262105f10aa076a9637adf03bfdab91f873e75e4a1b2e70ab86d1ed5443e42a24a4fd9e0c63c25466ba788c6a7fc0463372a43e2957eb928c15d5e0add85e0d3
ssdeep: 192:+LSWfowK5ODBKnAZVnfMWqYtySSzruGQG6pqmL1w:+maTZVnf1qpSSHuGn
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T169223A0F9A5DC8B2D3E404761A799707D7AA49B033D978E3BB001A860DA93E1D47925E
sha3_384: 1d21e6b30ff127b1d6407bd682dbadcd7796460ad89bc20bf80ef467b202713317989c796bcedf1a846cd7fc4bb12ad0
ep_bytes: e87b040000e9b3fdffff8bff558bec81
timestamp: 2020-10-28 08:15:42

Version Info:

0: [No Data]

Mikey.136514 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mikey.136514
FireEyeGeneric.mg.4cbc2b9b4640d667
McAfeeGenericRXAA-AA!4CBC2B9B4640
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (D)
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderThetaGen:NN.ZexaF.34712.auX@aakUywoi
CyrenW32/SmallTrojan.CI.gen!Eldorado
ESET-NOD32a variant of Win32/Agent.ACQE
ClamAVWin.Malware.Mikey-9819485-0
BitDefenderGen:Variant.Mikey.136514
NANO-AntivirusTrojan.Win32.Mikey.ijncog
AvastWin32:MalwareX-gen [Trj]
Ad-AwareGen:Variant.Mikey.136514
EmsisoftGen:Variant.Mikey.136514 (B)
ZillyaTrojan.Agent.Win32.1667948
SophosML/PE-A + Troj/Dloadr-EFT
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Mikey.136514
AviraHEUR/AGEN.1221403
MAXmalware (ai score=83)
ArcabitTrojan.Mikey.D21542
MicrosoftTrojan:Script/Phonzy.A!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Wacatac.C4227256
VBA32Trojan.Wacatac
ALYacGen:Variant.Mikey.136514
APEXMalicious
RisingAdware.Downloader!1.D423 (CLASSIC)
YandexTrojan.Agent!+N08tJXZtPI
IkarusTrojan.MalPack
MaxSecureTrojan.Malware.107361316.susgen
FortinetW32/Mikey.1156!tr
AVGWin32:MalwareX-gen [Trj]
PandaTrj/GdSda.A

How to remove Mikey.136514?

Mikey.136514 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment