Malware

About “Mikey.118494” infection

Malware Removal

The Mikey.118494 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.118494 virus can do?

  • The binary likely contains encrypted or compressed data.

How to determine Mikey.118494?


File Info:

crc32: EA46B6BF
md5: 3a4fb7f8d8107225bd9354eb53087a30
name: 3A4FB7F8D8107225BD9354EB53087A30.mlw
sha1: c0ef259e2f02c24540c527a221c197480c52e2fa
sha256: 122a04464f11988349a694d8528e6c894e6337f64361b74487f51867e41801db
sha512: 32dcd3aedbc4eb8bcf741ff358c40cd8720f88749757d3cf540db8fa3254f0b42222c6da91fbbee8649bbbcb6073544016f05c33091a023814e720aa769184ab
ssdeep: 3072:vNSM27JEfDXiGXQoEqtpIARvSGrFndt8ZOatA9/Oei1zkr:vNSM27JEfmI5SRXA9vIk
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Mikey.118494 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusRiskware ( 00524d221 )
LionicTrojan.Win32.Magania.l4qh
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Mikey.118494
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/SuspPack.8614dc05
K7GWRiskware ( 00524d221 )
Cybereasonmalicious.8d8107
CyrenW32/SuspPack.AG.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Evo-gen [Susp]
BitDefenderGen:Variant.Mikey.118494
MicroWorld-eScanGen:Variant.Mikey.118494
TencentWin32.Trojan.Patched.Lkeh
Ad-AwareGen:Variant.Mikey.118494
SophosGeneric PUA MA (PUA)
ComodoMalware@#29a0moh0h37cf
BitDefenderThetaGen:NN.ZexaF.34796.kqW@ayUe!m
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.VirRansom.cc
FireEyeGeneric.mg.3a4fb7f8d8107225
EmsisoftGen:Variant.Mikey.118494 (B)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan/PSW.Magania.uzj
AviraTR/Patched.Ren.Gen
Antiy-AVLTrojan/Generic.ASMalwS.2EFA30
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Mikey.D1CEDE
GDataGen:Variant.Mikey.118494
AhnLab-V3Trojan/Win32.OnlineGameHack.R71505
Acronissuspicious
McAfeeArtemis!3A4FB7F8D810
MAXmalware (ai score=99)
TrendMicro-HouseCallTROJ_GEN.R002H0CAA21
RisingTrojan.PSW.Win32.GameOLx.fo (CLASSIC)
IkarusTrojan.Patched
FortinetW32/PossibleThreat
AVGWin32:Evo-gen [Susp]
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Patched.HxMBEpsA

How to remove Mikey.118494?

Mikey.118494 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment