Malware

Mikey.128484 removal

Malware Removal

The Mikey.128484 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.128484 virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Mikey.128484?


File Info:

name: 9EE74A178BD538F119DB.mlw
path: /opt/CAPEv2/storage/binaries/fb73d563b9ec41ddbed0703604e31115c56a93eb0bb77bd5892802c2bbfd0998
crc32: 53E854B4
md5: 9ee74a178bd538f119db9fbb9074ec7a
sha1: e6a8f553271363d59055a31a2a7e6f6c0e9c16b0
sha256: fb73d563b9ec41ddbed0703604e31115c56a93eb0bb77bd5892802c2bbfd0998
sha512: bcc51e76997959c95f5f1545aebd077c7664448dda17a6532738da5969bbacfae3093ea9d5a851571cb8149490018e738e25ae37f0ab0153598bd478441843f5
ssdeep: 24576:FUNqA7wnNTBxaewsAjrZqhae16CGbfxEXYGaKqMV/HEp6uu:q/wnNTBsljrZqhaK6zbfqdlBEp6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C8A5381CEFF48C21E1B35A319DB6A31EA579BD610B3086CB5254761EDE32FC09A35722
sha3_384: 714cc6f65fa62f754efb683d7264f31607ea0ccd96f5025d2d2e9bfcea9d3893a8669333f1d426738c351d954ff4ca06
ep_bytes: e8b4020000e97afeffff3b0d08304100
timestamp: 2021-07-22 01:16:03

Version Info:

0: [No Data]

Mikey.128484 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mikey.128484
FireEyeGen:Variant.Mikey.128484
ALYacGen:Variant.Mikey.128484
CyrenW32/Emotet.BBS.gen!Eldorado
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R03BH0CLO21
ClamAVWin.Ransomware.WannaCry-9856297-0
BitDefenderGen:Variant.Mikey.128484
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Mikey.128484
EmsisoftGen:Variant.Mikey.128484 (B)
SophosML/PE-A
IkarusTrojan.Agent
GDataGen:Variant.Mikey.128484
MaxSecureTrojan.Malware.121218.susgen
ArcabitTrojan.Mikey.D1F5E4
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
MAXmalware (ai score=89)
APEXMalicious
SentinelOneStatic AI – Malicious PE
FortinetW32/Ipamor.78B5!tr
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Mikey.128484?

Mikey.128484 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment