Malware

Mikey.132717 (B) removal guide

Malware Removal

The Mikey.132717 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.132717 (B) virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Mikey.132717 (B)?


File Info:

name: CC0B3C06016BCB11DDDD.mlw
path: /opt/CAPEv2/storage/binaries/1b58334d6a407a961e921abec951683e03182ab61b846d3b10a72ed87c443495
crc32: 65EC4CBD
md5: cc0b3c06016bcb11dddd3c1406420654
sha1: 5ded62089e1431e11e603af481473611b8762b71
sha256: 1b58334d6a407a961e921abec951683e03182ab61b846d3b10a72ed87c443495
sha512: c31ca8e951954117c74da39892d84373d05edbd43dfd1c6cb65a9c4e2ac18993ea4def02aa1d059a7aba0532fe1977a5f9e82155ff0101f364234723a0d7fcb4
ssdeep: 6144:z052g16P7742yNPH6ro0Ywt1rZx3qw5kxQ2:zXgsP77b8C00Ywt1Fx3qEkxz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14C64BF00D6A18035F6F326F85AB9926DB93F3EA1677494CF43D462EA5635AE0EC30317
sha3_384: 4aca688ee660eeaca9def92922f8cf811be0e57c1a781d96c7a2a40d83fd3dd9e5909971d421b03998e8b27201039656
ep_bytes: 8bff558bece8b67b0000e8110000005d
timestamp: 2021-02-10 14:23:12

Version Info:

0: [No Data]

Mikey.132717 (B) also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Malicious.4!c
MicroWorld-eScanGen:Variant.Mikey.132717
FireEyeGeneric.mg.cc0b3c06016bcb11
ALYacGen:Variant.Ulise.327723
Cybereasonmalicious.89e143
BaiduWin32.Trojan.Kryptik.jm
SymantecTrojan.Gen.2
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Mikey.132717
RisingMalware.Heuristic!ET#85% (RDMK:cmRtazqRoD0KfMw/D9U3YyoSyzfa)
Ad-AwareGen:Variant.Mikey.132717
SophosML/PE-A
DrWebTrojan.PWS.Stealer.31749
McAfee-GW-EditionPacked-GEE!CC0B3C06016B
EmsisoftGen:Variant.Mikey.132717 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Mikey.132717
MAXmalware (ai score=84)
ArcabitTrojan.Mikey.D2066D
MicrosoftTrojan:Win32/Danabot.RPY!MTB
McAfeePacked-GEE!CC0B3C06016B
IkarusTrojan.Win32
eGambitUnsafe.AI_Score_97%
FortinetW32/BeamLoader.XXX6!tr
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Mikey.132717 (B)?

Mikey.132717 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment