Malware

Should I remove “Mikey.139491 (B)”?

Malware Removal

The Mikey.139491 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.139491 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Kannada
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Mikey.139491 (B)?


File Info:

name: 1C7E8FB2C4C73B2D5818.mlw
path: /opt/CAPEv2/storage/binaries/323391ccbde9dc85cb92e70f7a6db00f0b051fef096308afab1efa163eaad5b1
crc32: AE113376
md5: 1c7e8fb2c4c73b2d5818dad6e35b78a9
sha1: 4cfa6848559b6c13649a2ace840a1e80b02b9482
sha256: 323391ccbde9dc85cb92e70f7a6db00f0b051fef096308afab1efa163eaad5b1
sha512: ac27e45ff4624b9904f7ecf734aeccebb1c49d10a4924afa33d8b81c27229e20632bcca4cde646e474d9005e17d352535b7026eefecd552a2dab4d31be6e90d9
ssdeep: 6144:2gVa9l++p6rLlDavow5oR8+1ZPf4gcrUFpJyuNBvgmUHvhnpigahYFlSL:2gt+yVaAkoR8+nPNc4dVvPUPhMGFI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12864E0017BE1CC31E5A60E3024B0D7E9967BBC629A34958BF7A87B2F2E313D05675316
sha3_384: 1b0e1aa4041a925c40dfd4379e22e84205b9568a0564614b785ce5796413dc2deddd26d9990e1242927828a22a7c9c38
ep_bytes: e8924a0000e989feffffcccccccccccc
timestamp: 2021-02-27 19:06:29

Version Info:

FileVersions: 44.48.44.20
Copyrighz: Copyright (C) 2022, pozkarte
ProjectVersion: 85.41.5.33

Mikey.139491 (B) also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mikey.139491
FireEyeGeneric.mg.1c7e8fb2c4c73b2d
CAT-QuickHealRansom.Stop.P5
ALYacGen:Variant.Mikey.139491
CylanceUnsafe
VIPREGen:Variant.Mikey.139491
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005649fd1 )
K7GWTrojan ( 005649fd1 )
Cybereasonmalicious.8559b6
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
KasperskyVHO:Trojan-Spy.Win32.Stealer.gen
BitDefenderGen:Variant.Mikey.139491
AvastPWSX-gen [Trj]
Ad-AwareGen:Variant.Mikey.139491
EmsisoftGen:Variant.Mikey.139491 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
SentinelOneStatic AI – Malicious PE
Trapminemalicious.high.ml.score
SophosML/PE-A + Mal/Agent-AWV
APEXMalicious
GDataGen:Variant.Mikey.139491
MAXmalware (ai score=82)
ArcabitTrojan.Mikey.D220E3
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
Acronissuspicious
McAfeePacked-GDD!1C7E8FB2C4C7
VBA32BScope.TrojanPSW.RedLine
MalwarebytesTrojan.MalPack.GS
RisingTrojan.Generic@AI.87 (RDML:CKupGS9xh3TgdflD2w3d+Q)
MaxSecureTrojan.Malware.300983.susgen
AVGPWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Mikey.139491 (B)?

Mikey.139491 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment