Malware

Should I remove “Mikey.125547”?

Malware Removal

The Mikey.125547 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.125547 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Mikey.125547?


File Info:

name: B0AEF818D04BC473F18B.mlw
path: /opt/CAPEv2/storage/binaries/ae574394fa139a38ae02d93939e0fa8b642bcd190b747d396ae9a1d176cb39a7
crc32: 8E965C84
md5: b0aef818d04bc473f18b079363fa1967
sha1: 61b89fbbe24556846530d6f4d078713ec8ec3fd1
sha256: ae574394fa139a38ae02d93939e0fa8b642bcd190b747d396ae9a1d176cb39a7
sha512: a3cb8403639d596e2ccae9977bcaa541b6350a37d8bf8959595d5c92c3b4a3c8a8eb6910c587df17f60dc761444d8cdd309d6e0cc35b72bc2ae5597e0be3626f
ssdeep: 48:KPCO+Su8Ua2cTzvz9F6J8DQxNLGW3xBZc5prx1W0tIy:fpa5bJFCjy+KxWmT
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T17E51192E252329E4E42C0634196842EBF51B3C457A8B45616630391EEEB1A122DFEC1A
sha3_384: f60ba97f31fcc599389b70c05673fd1fdd9b78e4f206bc7f014bf07dbd6cf89b422176b64083a689c9b7cad202da2f17
ep_bytes: e85a000000c355488bece85000000048
timestamp: 2021-12-04 23:51:15

Version Info:

0: [No Data]

Mikey.125547 also known as:

LionicTrojan.Win32.Mikey.4!c
MicroWorld-eScanGen:Variant.Mikey.125547
FireEyeGeneric.mg.b0aef818d04bc473
ALYacGen:Variant.Mikey.125547
AlibabaTrojan:Win64/Injector.5458b797
Cybereasonmalicious.be2455
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win64/Injector.FN
TrendMicro-HouseCallTROJ_GEN.R002C0PL921
BitDefenderGen:Variant.Mikey.125547
AvastWin64:Malware-gen
Ad-AwareGen:Variant.Mikey.125547
EmsisoftGen:Variant.Mikey.125547 (B)
TrendMicroTROJ_GEN.R002C0PL921
McAfee-GW-EditionRDN/Generic.dx
SophosGeneric ML PUA (PUA)
IkarusTrojan.Win64.Injector
GDataGen:Variant.Mikey.125547
AviraHEUR/AGEN.1143994
Antiy-AVLTrojan/Generic.ASMalwS.34E6BCE
GridinsoftRansom.Win64.Sabsik.sa
ArcabitTrojan.Mikey.D1EA6B
MicrosoftProgram:Win32/Uwamson.A!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R433620
McAfeeRDN/Generic.dx
MAXmalware (ai score=87)
APEXMalicious
eGambitUnsafe.AI_Score_71%
FortinetW32/PossibleThreat
AVGWin64:Malware-gen

How to remove Mikey.125547?

Mikey.125547 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment