Malware

Mikey.125547 (B) malicious file

Malware Removal

The Mikey.125547 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.125547 (B) virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Mikey.125547 (B)?


File Info:

name: 3315A33DBD7234CCE8E7.mlw
path: /opt/CAPEv2/storage/binaries/afe70e76fed448eb72c74542934f529a0076b348e5de17c7fc75ab52ce3b65b3
crc32: 9DEE5382
md5: 3315a33dbd7234cce8e77483e8e4f30a
sha1: 83f6f99ce89cef797a1c84d956e47de466da8e78
sha256: afe70e76fed448eb72c74542934f529a0076b348e5de17c7fc75ab52ce3b65b3
sha512: a4e467ac3eb29a57c6149cb08d4ff96baa33be7809d130715054db0aec113fdbb63e7b30549354d2d0655085eed0546946ec80773bca568933c47d91af7085c6
ssdeep: 48:KMLVOdF8Ua2cTzvz9F6J8DQxNLGW3xBZc5prx1W0tIy:lUDa5bJFCjy+KxWmT
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T14E513C2F256318F4D03C0674196802EFF40B2C857A8B516262303A1FEEB19132DFFC2A
sha3_384: 89fde401a72edc9c7b3c6688e2bb33076d9d9501c50b950a27e06cc152697028bb173803be965ef2ad591f3f96ea7826
ep_bytes: e831000000c3c35e56524833d28a8efa
timestamp: 2021-12-05 00:00:08

Version Info:

0: [No Data]

Mikey.125547 (B) also known as:

LionicTrojan.Win32.Mikey.4!c
MicroWorld-eScanGen:Variant.Mikey.125547
FireEyeGeneric.mg.3315a33dbd7234cc
McAfeeRDN/Generic.grp
BitDefenderGen:Variant.Mikey.125547
Cybereasonmalicious.ce89ce
APEXMalicious
Ad-AwareGen:Variant.Mikey.125547
McAfee-GW-EditionBehavesLike.Win64.VirRansom.xc
EmsisoftGen:Variant.Mikey.125547 (B)
AviraHEUR/AGEN.1145233
GridinsoftRansom.Win64.Sabsik.sa
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Mikey.125547
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R433620
ALYacGen:Variant.Mikey.125547
MAXmalware (ai score=85)
TrendMicro-HouseCallTROJ_GEN.R002H09L521
FortinetW32/PossibleThreat
AVGWin64:Malware-gen
AvastWin64:Malware-gen
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Mikey.125547 (B)?

Mikey.125547 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment