Malware

Mikey.117923 removal tips

Malware Removal

The Mikey.117923 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.117923 virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Mikey.117923?


File Info:

name: 35FAA7EA3C3AB8D96D99.mlw
path: /opt/CAPEv2/storage/binaries/f5f4f8f036cdc4e19d2facf9ba9c442254aff8fb86ae122625861cb8d3a26572
crc32: 81F97F01
md5: 35faa7ea3c3ab8d96d99a41657f20012
sha1: 3fa4bd964be29cb506ec90f88acf3643e716e8b0
sha256: f5f4f8f036cdc4e19d2facf9ba9c442254aff8fb86ae122625861cb8d3a26572
sha512: 2edc741c86a723f8ddfb49b9cf8752d301c11dea62bcde9d3f0fd8ca30ab6d8bf271856dab472457a6ed3a1884a9a00a2921143f8f57101b4471fe3f4994e1f9
ssdeep: 24576:fXFB+BYU0Ds3+0wyHcJd0uYV/vrmGODLoelG4dGVYT6Ba:fj+BYV0tvrmtlG4dXT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T185558D13E69280F1C6A4213264A71B39EEB45B661D348FD7E7C4DEB41F32661DB2B20D
sha3_384: 4db047b2e9c31bd2c1a1123bf3ddd38d01dd86cced446e379a8fa58e6881a37dcd2fa18aa85befabd1bf0be4a56cb9f8
ep_bytes: f8eb23101c7c40fba92b70f6578577df
timestamp: 2021-08-01 09:28:16

Version Info:

0: [No Data]

Mikey.117923 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Mikey.117923
ClamAVWin.Malware.Ulise-9806872-0
FireEyeGeneric.mg.35faa7ea3c3ab8d9
CAT-QuickHealTrojanpws.Qqpass.16554
SkyhighBehavesLike.Win32.Generic.tm
McAfeeGenericRXAA-FA!35FAA7EA3C3A
MalwarebytesGeneric.Malware.AI.DDS
ZillyaTrojan.Keylogger.Win32.74846
SangforSuspicious.Win32.Save.ins
K7AntiVirusSpyware ( 004c49da1 )
K7GWSpyware ( 004c49da1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Mikey.D1CCA3
BitDefenderThetaGen:NN.ZexaF.36792.urZ@aq6Ir3m
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Spy.KeyLogger.NUK
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.AddUser.arw
BitDefenderGen:Variant.Mikey.117923
NANO-AntivirusTrojan.Win32.Kazy.dpymub
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Flyagent.wb
EmsisoftGen:Variant.Mikey.117923 (B)
VIPREGen:Variant.Mikey.117923
Trapminemalicious.high.ml.score
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
JiangminTrojanDropper.Flystud.bi
WebrootW32.Trojan.Tonmye.A
GoogleDetected
MAXmalware (ai score=85)
Antiy-AVLTrojan/Win32.FlyStudio.a
Kingsoftmalware.kb.a.999
MicrosoftProgram:Win32/Wacapew.C!ml
ZoneAlarmTrojan.Win32.AddUser.arw
GDataWin32.Trojan.Flyagent.A
VaristW32/Backdoor.J.gen!Eldorado
AhnLab-V3Trojan/Win.Generic.R599185
ALYacGen:Variant.Mikey.117923
TACHYONTrojan/W32.AddUser.1380352.B
Cylanceunsafe
RisingTrojan.Flyagent!1.DAFB (CLASSIC)
IkarusTrojan.Win32.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.BELF!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.64be29
DeepInstinctMALICIOUS

How to remove Mikey.117923?

Mikey.117923 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment