Malware

Mikey.129859 (B) (file analysis)

Malware Removal

The Mikey.129859 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.129859 (B) virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Mikey.129859 (B)?


File Info:

name: FFF7BB975868F3836F36.mlw
path: /opt/CAPEv2/storage/binaries/e5b6664c9a52181b183f324f2901b83890c368468a7fd66e85fb2894107184fa
crc32: 922F94A9
md5: fff7bb975868f3836f36543272df6e02
sha1: 9090175d7bd14b7c27f60c17cfdfe0bd05df3e6e
sha256: e5b6664c9a52181b183f324f2901b83890c368468a7fd66e85fb2894107184fa
sha512: f0f1f40d553557b4e7c7c4093edaa7dc9dc444b1069e9081cbc25db818bd627a6bec479d0ac6f73ed14d99b3b9c44ec36afbb45f621890dc5a748237ca2d9368
ssdeep: 6144:Z3mUOiitsyRaQgKTBKkD4UP49Fqf1lM1ktolIXBxo8gIFf11zGS:jDitaQgKT14UP4w7oyXnZgS1MS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FA74AF5D66898D76CBBA0334A0564D0D87F092263A17E38ABF8F06D51FB2BC194772C7
sha3_384: 358116aea82d46d8546e3cad7556345ff5e8751497d6fc185fc863c613588ad71d6db579d60b57cbc77686a76a28772d
ep_bytes: e8b2760000e97bfeffff3b0d50474300
timestamp: 2015-12-17 03:29:10

Version Info:

0: [No Data]

Mikey.129859 (B) also known as:

BkavW32.AIDetect.malware1
MicroWorld-eScanGen:Variant.Mikey.129859
FireEyeGeneric.mg.fff7bb975868f383
ALYacGen:Variant.Mikey.129859
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R03BH09L721
BitDefenderGen:Variant.Mikey.129859
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Mikey.129859
EmsisoftGen:Variant.Mikey.129859 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
IkarusTrojan.MSIL.Agent
GDataGen:Variant.Mikey.129859
ArcabitTrojan.Mikey.D1FB43
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
McAfeeArtemis!FFF7BB975868
MAXmalware (ai score=88)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGWin32:Malware-gen

How to remove Mikey.129859 (B)?

Mikey.129859 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment