Malware

Should I remove “Mikey.118564”?

Malware Removal

The Mikey.118564 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.118564 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Tries to unhook or modify Windows functions monitored by Cuckoo

How to determine Mikey.118564?


File Info:

crc32: EB8A8F6E
md5: 7c8739f167ad427e4f630313c31ae2cd
name: 7C8739F167AD427E4F630313C31AE2CD.mlw
sha1: fd872c998c6db553c1ae4082d090cf2d2ac08835
sha256: a2d800e8637e9800058a1734cad3790c12d73fc7695896b9261bc325c8febbd6
sha512: fd8b125f7bbaf73a29c8f832a92951bf813cc5e345e509f3646122f3d0bb835c233182f679dcfe32595565af34924fa3bc3e29fbb852b8825ad22519f2faf401
ssdeep: 12288:eR6gYdcOUGtYa0cDyXkoCxaNHlofMmhR5nWFpPoSmWlnXqOY:eR6ldqGtv0Uy0oOaJlofZ0bDla
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Mikey.118564 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusAdware ( 004b8c491 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealHacktool.Flystudio.16558
ALYacGen:Variant.Mikey.118564
CylanceUnsafe
ZillyaTrojan.Nimnul.Win32.1321
SangforWin.Malware.Zusy-6840460-0
BitDefenderGen:Variant.Mikey.118564
K7GWAdware ( 004b8c491 )
Cybereasonmalicious.167ad4
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
TotalDefenseWin32/Oflwr.A!crypt
ClamAVWin.Malware.Zusy-6840460-0
NANO-AntivirusTrojan.Win32.GenericKD.erkpbm
MicroWorld-eScanGen:Variant.Mikey.118564
Ad-AwareGen:Variant.Mikey.118564
SophosGeneric PUA PN (PUA)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
BitDefenderThetaGen:NN.ZexaF.34608.4qW@aKBId@mb
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
FireEyeGeneric.mg.7c8739f167ad427e
EmsisoftGen:Variant.Mikey.118564 (B)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Script/Phonzy.A!ml
ArcabitTrojan.Mikey.D1CF24
GDataWin32.Trojan.PSE.1FOH0JX
Acronissuspicious
McAfeeGenericRXAA-AA!7C8739F167AD
MAXmalware (ai score=82)
MalwarebytesTrojan.MalPack.FlyStudio
RisingPUA.Presenoker!8.F608 (RDMK:cmRtazovJj5qT2uocPVGISdaIJV3)
IkarusTrojan.Graftor
MaxSecureTrojan.Malware.121218.susgen
FortinetRiskware/Application
Paloaltogeneric.ml

How to remove Mikey.118564?

Mikey.118564 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment