Malware

What is “Mikey.116117”?

Malware Removal

The Mikey.116117 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.116117 virus can do?

  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Spanish (Panama)
  • Uses Windows utilities for basic functionality
  • Attempts to remove evidence of file being downloaded from the Internet
  • Deletes its original binary from disk
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Mikey.116117?


File Info:

crc32: 3F160F90
md5: b6a85e5f95e15d7140f130f80531c778
name: B6A85E5F95E15D7140F130F80531C778.mlw
sha1: 7388f0fc1b26ae701cc077df227f58f5f5f788cb
sha256: c4360b0a3a0e2eddbddb6b1cc34311f22b2ede282b737ca227de8c83ab094219
sha512: b3a5eec1dba8e1d981b87e006be949af7743753de4d6df9d99c62cf4032470e1f9236be0fe612705b85b8d4cfb10e2186b5cb49a9ef9f3ce0c8ad3f210fd5aec
ssdeep: 3072:KHyaJ9h/MybRlzol5ee9dqdijDju4PW0odfggmVAi6OZLjXUvqFMIfIJiiG4u:uxbvzGe0Yi80odogmVAi6OdEviPi
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (C) 2016
InternalName: TODO:
FileVersion: 1.0.0.1
CompanyName: TODO:
ProductName: TODO:
ProductVersion: 1.0.0.1
FileDescription: TODO:
OriginalFilename: TODO:
Translation: 0x0421 0x04b0

Mikey.116117 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0055e3ef1 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.AVKill.61316
CynetMalicious (score: 100)
ALYacGen:Variant.Mikey.116117
CylanceUnsafe
ZillyaTrojan.Filecoder.Win32.3490
CrowdStrikewin/malicious_confidence_80% (D)
K7GWTrojan ( 0055e3ef1 )
Cybereasonmalicious.f95e15
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Filecoder.TeslaCrypt.K
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
ClamAVWin.Ransomware.Razy-7101238-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Mikey.116117
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanGen:Variant.Mikey.116117
TencentMalware.Win32.Gencirc.10bf89e0
Ad-AwareGen:Variant.Mikey.116117
SophosMal/Generic-S
ComodoMalware@#2191ih47toeul
BitDefenderThetaGen:NN.ZexaF.34058.Eu3@amSDNtTO
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CRYPTESLA.F116KO
McAfee-GW-EditionBehavesLike.Win32.Generic.gz
FireEyeGeneric.mg.b6a85e5f95e15d71
EmsisoftGen:Variant.Mikey.116117 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Bitman.yp
AviraTR/Downloader.Gen2
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.1829046
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftRansom:Win32/Tescrypt.T
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Mikey.116117
AhnLab-V3Trojan/Win32.FileCoder.R290004
Acronissuspicious
McAfeeGenericRXFM-UB!B6A85E5F95E1
MAXmalware (ai score=86)
VBA32BScope.Trojan.Encoder
MalwarebytesMalware.AI.664492479
PandaTrj/CI.A
TrendMicro-HouseCallRansom_CRYPTESLA.F116KO
RisingTrojan.Generic@ML.96 (RDML:ccIPg/yAPi5bWcgBzi0d7w)
YandexTrojan.GenAsa!l8RzjDXpIkM
IkarusTrojan-Ransom.TeslaCrypt
FortinetW32/Kryptik.5700!tr
AVGWin32:RansomX-gen [Ransom]
Paloaltogeneric.ml

How to remove Mikey.116117?

Mikey.116117 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment