Malware

Mikey.139491 removal

Malware Removal

The Mikey.139491 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.139491 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Kannada
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Mikey.139491?


File Info:

name: B6BFEB8DA1CF47D3290F.mlw
path: /opt/CAPEv2/storage/binaries/f6815f81634635952021d04d064faeac6f8288e679e2c52b128ead985fd67ed4
crc32: A380BE33
md5: b6bfeb8da1cf47d3290fd3371f1f2527
sha1: c2e1b15b20e871f6680c8fbb7ca66ff3516b5f57
sha256: f6815f81634635952021d04d064faeac6f8288e679e2c52b128ead985fd67ed4
sha512: 549e2e2194abc6be1c3a235bf77e6d633a8cbc868dad0aaa28257bb3229b071c3975f3e35d10b2619f867c4cc82ee1be4e4f3e7132d7dedee92137ff48f0464d
ssdeep: 6144:lXL9abPkxiobewWfOnVkxsnLyzgvQFvg8UHR9pigaiBKKl:zEkx1bewWfH+Lyza6vpUxq6BKU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12664E111BBE0C831D6A25E316C748BB5563BB8925B3194DBF3A43B2F2E313E159B5312
sha3_384: 4f59f702ab443a2b2e0b890835cfb750abc606322f21b872c5e1ad91fffe69dfbb909b19324f69014bbb1f25e9329fcb
ep_bytes: e8924a0000e989feffffcccccccccccc
timestamp: 2021-04-28 22:53:38

Version Info:

FileVersions: 44.48.44.20
Copyrighz: Copyright (C) 2022, pozkarte
ProjectVersion: 85.41.5.33

Mikey.139491 also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Mikey.139491
FireEyeGeneric.mg.b6bfeb8da1cf47d3
CAT-QuickHealRansom.Stop.P5
ALYacGen:Variant.Mikey.139491
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005649fd1 )
K7GWTrojan ( 005649fd1 )
CrowdStrikewin/malicious_confidence_100% (D)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
BitDefenderGen:Variant.Mikey.139491
AvastPWSX-gen [Trj]
RisingTrojan.Generic@AI.87 (RDML:LIcmdacr16cjqDIUPK8oeg)
Ad-AwareGen:Variant.Mikey.139491
EmsisoftGen:Variant.Mikey.139491 (B)
VIPREGen:Variant.Mikey.139491
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
SentinelOneStatic AI – Malicious PE
Trapminemalicious.high.ml.score
SophosML/PE-A + Mal/Agent-AWV
GDataGen:Variant.Mikey.139491
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
Acronissuspicious
McAfeePacked-GDD!B6BFEB8DA1CF
VBA32BScope.TrojanPSW.RedLine
MalwarebytesTrojan.MalPack.GS
APEXMalicious
MAXmalware (ai score=88)
MaxSecureTrojan.Malware.300983.susgen
AVGPWSX-gen [Trj]
Cybereasonmalicious.b20e87

How to remove Mikey.139491?

Mikey.139491 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment