Malware

About “Mikey.118454 (B)” infection

Malware Removal

The Mikey.118454 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.118454 (B) virus can do?

  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Mikey.118454 (B)?


File Info:

crc32: FA32F0F8
md5: 25f03544c5c79c0a61d361ecf5d9d220
name: 25F03544C5C79C0A61D361ECF5D9D220.mlw
sha1: 06781c1c8859bf7ea6f112f68c4d3586415a8a12
sha256: 51c3450405d0598198298b509a1dcc9aed5d45122f20f17a3b464a5e77585da1
sha512: 79fd43325fc51661c106fd6a394500a7c520b848365c60f38e86c6ab3d21821024a7b8df350a4b29b460908a036a93b2fd301c132ef370ed479fb76c13f72836
ssdeep: 6144:OD7WjNPS28qs/XLqjKb1K5VUG/IoIJ1E8amkGbjuV9IveX2moj9:OfWjNPS28qs/XLqWb1mVUG/I5OGbjuV
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Mikey.118454 (B) also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mikey.118454
FireEyeGeneric.mg.25f03544c5c79c0a
ALYacGen:Variant.Mikey.118454
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderGen:Variant.Mikey.118454
K7GWRiskware ( 0040eff71 )
BitDefenderThetaGen:NN.ZexaF.34804.suW@a4x6UUoi
CyrenW32/Trojan.ITZC-5959
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
AlibabaTrojan:Win32/Generic.ae312572
AegisLabTrojan.Win32.Mikey.4!c
Ad-AwareGen:Variant.Mikey.118454
SophosGeneric ML PUA (PUA)
TrendMicroTROJ_GEN.R011C0PAV21
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
EmsisoftGen:Variant.Mikey.118454 (B)
ArcabitTrojan.Mikey.D1CEB6
GDataGen:Variant.Mikey.118454
AhnLab-V3Malware/Win32.Generic.C4270351
VBA32Malware-Cryptor.Inject.gen
TrendMicro-HouseCallTROJ_GEN.R011C0PAV21
RisingTrojan.Generic@ML.100 (RDML:he3dUzgHxj5Dj/pmxnfFxA)
MAXmalware (ai score=84)
FortinetW32/GenericRXLB.CC!tr
PandaTrj/GdSda.A
Qihoo-360Win32/Trojan.Generic.HgIASOAA

How to remove Mikey.118454 (B)?

Mikey.118454 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment