Categories: Malware

Mikey.129155 information

The Mikey.129155 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.129155 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Mikey.129155?


File Info:

crc32: 4719017Dmd5: 1df30b96bc73fefc9a4c9fcb25fefe81name: 1DF30B96BC73FEFC9A4C9FCB25FEFE81.mlwsha1: 4cdbecfcf1b7348e46aeafacac805fe69d84970fsha256: 46383cdc91c894a6807ff9149207adcfe6bf84aef034ee618432c07b077dc4f2sha512: b663cf658802167a9f77105cac924ff2443f2edff6bfdf9bb2b901dae5510f2a1a64ef9a0e09d86f3ceb86bd289dfe90b7e483a8f993529152a707a0ce0afa82ssdeep: 3072:v8/UpmU8jBHCj81AzLL9O0OuyuDLomsKG1IP3oSMi8J9gjbGODbJSPNcbGODbHw:0/0Uc9OYDL1HiIPBMvg/DqWDb2CRuNotype: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Mikey.129155 also known as:

Bkav W32.AIDetect.malware1
Cynet Malicious (score: 100)
ALYac Gen:Variant.Mikey.129155
CrowdStrike win/malicious_confidence_90% (W)
K7GW Hacktool ( 700007861 )
Baidu Win32.Worm.Agent.u
Cyren W32/Autorun.EL.gen!Eldorado
APEX Malicious
Avast Win32:Patched-AUS [Trj]
BitDefender Gen:Variant.Mikey.129155
MicroWorld-eScan Gen:Variant.Mikey.129155
Ad-Aware Gen:Variant.Mikey.129155
McAfee-GW-Edition BehavesLike.Win32.Generic.tz
FireEye Gen:Variant.Mikey.129155
Emsisoft Gen:Variant.Mikey.129155 (B)
SentinelOne Static AI – Malicious PE
Antiy-AVL Trojan/Generic.ASBOL.C678
Microsoft Trojan:Win32/Sabsik.FL.B!ml
GData Gen:Variant.Mikey.129155
McAfee Artemis!1DF30B96BC73
MAX malware (ai score=86)
TrendMicro-HouseCall TROJ_GEN.R03BH0CJU21
Ikarus not-a-virus:PSWTool.Win32.Messen
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Autorun.0E79!tr
AVG Win32:Patched-AUS [Trj]

How to remove Mikey.129155?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago