Malware

Mikey.141420 (file analysis)

Malware Removal

The Mikey.141420 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.141420 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Georgian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)

How to determine Mikey.141420?


File Info:

name: 8538A1347BD1B2D73E3A.mlw
path: /opt/CAPEv2/storage/binaries/071fca07b2be6286c5dce21284d75c7d02559ed8676e063ba2fcd16ff51698dd
crc32: 1E079513
md5: 8538a1347bd1b2d73e3a86da3eb4bd0e
sha1: 07cd4e2d8e5253fa21860a0866d63daf2248c250
sha256: 071fca07b2be6286c5dce21284d75c7d02559ed8676e063ba2fcd16ff51698dd
sha512: a85177bbccc59610f766535312687ea314f9b578a196486cda4d6697cd416e836464d20b183add382ba75fc87decebab2eb6a9d038bac29ca4d83d2e78975326
ssdeep: 3072:MXhwreMY2AA+KMxoPX5mxtZJ8H17K1yEeqm/J2BS2Ctc/w0K4M/h3JpZa9uD6Vdt:IujL3woox98H41zecZn40RwwVfg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BF54CF3577E2C8F1F1A6163048258FE06B7FB8326570465B37641B6E2EB32809A7635F
sha3_384: e2a4eca648e8a24a85b28f3dc58c5e9a28d4e91e82ce245887c8505ce7ad86589898b6288b8680655bbe30fbaaca7d0a
ep_bytes: e8f7600000e978feffffcccccccccccc
timestamp: 2021-09-04 00:10:00

Version Info:

FileVersions: 12.30.9.87
InternationalName: povgwaoci.iwe
Copyright: Copyright (C) 2022, somoklos
ProjectVersion: 82.42.46.96

Mikey.141420 also known as:

BkavW32.AIDetect.malware1
LionicHeuristic.File.Generic.00×1!p
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mikey.141420
ClamAVWin.Packed.Tofsee-9951336-0
CAT-QuickHealRansom.Stop.P5
McAfeeGenericRXAA-AA!8538A1347BD1
CylanceUnsafe
VIPREGen:Variant.Mikey.141420
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
AlibabaRansom:Win32/StopCrypt.105bb1c2
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.d8e525
CyrenW32/Ransom.QS.gen!Eldorado
ESET-NOD32a variant of Win32/Kryptik.HQZG
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Agent.xaqxel
BitDefenderGen:Variant.Mikey.141420
AvastWin32:PWSX-gen [Trj]
TencentWin32.Trojan.Agent.Rzfl
Ad-AwareGen:Variant.Mikey.141420
EmsisoftTrojan.Crypt (A)
DrWebTrojan.Siggen18.52772
TrendMicroRansom_StopCrypt.R002C0DJ122
McAfee-GW-EditionLockbit-FSWW!8538A1347BD1
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.8538a1347bd1b2d7
SophosMal/Generic-S + Troj/Krypt-RF
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.PSE.1HIFL4X
AviraTR/Crypt.Agent.hyozf
MAXmalware (ai score=95)
Antiy-AVLTrojan/Generic.ASMalwS.721F
ArcabitTrojan.Mikey.D2286C
MicrosoftRansom:Win32/StopCrypt.SN!MTB
GoogleDetected
AhnLab-V3Infostealer/Win.SmokeLoader.R523760
Acronissuspicious
ALYacGen:Variant.Mikey.141420
VBA32TrojanRansom.Stop
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallRansom_StopCrypt.R002C0DJ122
RisingTrojan.Agent!8.B1E (TFE:5:gzjeJNYWsAB)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.GAOJ!tr
AVGWin32:PWSX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Mikey.141420?

Mikey.141420 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment