Malware

What is “Mikey.154474”?

Malware Removal

The Mikey.154474 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.154474 virus can do?

  • Uses Windows utilities for basic functionality
  • Authenticode signature is invalid

How to determine Mikey.154474?


File Info:

name: 59715C337EF3BFC92D60.mlw
path: /opt/CAPEv2/storage/binaries/2248bbe39e234f28e2ce085ca42a0334348ed6a3e86cf4ffd07ccfd764b4af99
crc32: BC25E3BC
md5: 59715c337ef3bfc92d60d7521dd05fb5
sha1: 2e71c8d41d266c9efcbe7c61f22b1471e6796c3c
sha256: 2248bbe39e234f28e2ce085ca42a0334348ed6a3e86cf4ffd07ccfd764b4af99
sha512: 429d1dde59a59b985602b05c5cfd6bc16923b1c38a6bfeb0a01456bb6f600110f5d2763904489e925c829472ff19db8e16d0d0b90024de480893eb25001864cc
ssdeep: 3072:Un6UjuJwgr0JMA/3abz17Ndpv61LU4iemadomfULqJvJu:UnN6SfJMA/wZpvr4iidIAu
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T115A37C1174C0C072E576293A4930DAB04E2DFE301F60EE9B778855BA4F306D1DA2AE7B
sha3_384: b26a1903b5172bc9e6acc5e2956e65e2c04399d7991fb761e1ccd0850f59b534133b709820af3fc021d6c502cd1f4b12
ep_bytes: e8a3020000e974feffff558bec8b4508
timestamp: 2023-11-17 16:42:32

Version Info:

0: [No Data]

Mikey.154474 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Mikey.154474
CAT-QuickHealTrojan.GenericPMF.S27509783
ALYacGen:Variant.Mikey.154474
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Variant.Mikey.154474
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
BitDefenderGen:Variant.Mikey.154474
AvastWin32:Malware-gen
RisingTrojan.Generic@AI.100 (RDML:eCtwy945EZ7Cs7KGtxQ/Cg)
EmsisoftGen:Variant.Mikey.154474 (B)
FireEyeGen:Variant.Mikey.154474
SentinelOneStatic AI – Suspicious PE
JiangminHoax.FakeRansom.au
MAXmalware (ai score=86)
Antiy-AVLTrojan/Win32.Sabsik
ArcabitTrojan.Mikey.D25B6A
GDataGen:Variant.Mikey.154474
AhnLab-V3Malware/Win.Generic.R512342
TACHYONTrojan/W32.Agent.106496.DCY
IkarusPUA.Hoax.FakeFileCrypter
FortinetW32/Cerbu.1371!tr
AVGWin32:Malware-gen

How to remove Mikey.154474?

Mikey.154474 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment