Malware

Mikey.128548 removal instruction

Malware Removal

The Mikey.128548 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.128548 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Mikey.128548?


File Info:

name: 32C6578F0B166CA89063.mlw
path: /opt/CAPEv2/storage/binaries/dc79c356f874f50ba04379d20c76bbc260e05f248fc4082d108e81f82609ff93
crc32: 7DBB8E27
md5: 32c6578f0b166ca89063de0629cbeeba
sha1: 336aea2e8d1a4ec2c613bf1816cad505477e831e
sha256: dc79c356f874f50ba04379d20c76bbc260e05f248fc4082d108e81f82609ff93
sha512: f7873f51b4114155a1f2c9e95c1a7c47215874a559ceb959171791339c9a923c0f63bb84d122f8e4dacd2a11551b2efd940e2e7a22074c3b10830d7eadc43fa4
ssdeep: 12288:SD4nVgSp1Jd/R2xnXA0NO+RERr7eGW16s3fzm7JtylzeM8x0V/SFeOpOB/M0:I4XpVcF5a7U1fPzCtylzeM8W/SFAU0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13EF48D11EA837176ECD301B382FF1AFE8C686716430C94D7D2C05DAA6B619F3363665A
sha3_384: c1e35bedf0e80d89e1b07f74f4cebb3612888c991b84b1347313030fb20537f9bed0ae40c82fc994eb814ade8ae4faa5
ep_bytes:
timestamp: 2021-11-12 02:08:54

Version Info:

0: [No Data]

Mikey.128548 also known as:

BkavW32.AIDetect.malware1
McAfeeGenericRXQO-WB!32C6578F0B16
APEXMalicious
BitDefenderGen:Variant.Mikey.128548
MicroWorld-eScanGen:Variant.Mikey.128548
Ad-AwareGen:Variant.Mikey.128548
EmsisoftGen:Variant.Mikey.128548 (B)
ComodoHeur.Corrupt.PE@1z141z3
DrWebTrojan.Siggen15.15508
McAfee-GW-EditionBehavesLike.Win32.Generic.bh
FireEyeGen:Variant.Mikey.128548
IkarusTrojan-Spy.Agent
GDataGen:Variant.Mikey.128548
ArcabitTrojan.Mikey.D1F624
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ALYacGen:Variant.Mikey.128548
MAXmalware (ai score=85)
MalwarebytesMalware.AI.2991225968

How to remove Mikey.128548?

Mikey.128548 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment