Malware

What is “Mikey.120587”?

Malware Removal

The Mikey.120587 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.120587 virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Mikey.120587?


File Info:

name: 9D6CACA016BAC2B0145C.mlw
path: /opt/CAPEv2/storage/binaries/1b0aaa953f989c5f1558e868f2ff5f1b530da4c02eac6ff7bf0d6b7282471428
crc32: FC13E9C7
md5: 9d6caca016bac2b0145cac4ebb5ad482
sha1: a511e016fc41054eb49ca125edcb2b9cc504e830
sha256: 1b0aaa953f989c5f1558e868f2ff5f1b530da4c02eac6ff7bf0d6b7282471428
sha512: 032d099f80c40d2a74e345c31a28823ff3235e49c86c096a4aa8daf1a910c982a4ffd1b41e6f4d24e3108f6a137365ad10149baccb7d039c23bf32f1feb548ed
ssdeep: 6144:RlZtbLWIgd1LZ9oECZbxlUS+LO4E+rJLa:fLWI09QZb6LO4xJL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A9447D1236C2C073E4A3027188E6C7B877B6BDA19B3686CB7BC4374D6E725D68A35351
sha3_384: 72804dae0c494387fe63012fc178fd15c1ab1b708ac9a342382df07cfcae2981b1c209e143f5a79812eef975fe0d629e
ep_bytes: 60bf000000008a870010400080f0bc80
timestamp: 2011-07-11 06:27:43

Version Info:

0: [No Data]

Mikey.120587 also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanGen:Variant.Mikey.120587
ClamAVWin.Malware.Zusy-9759517-0
McAfeeGenericRXNE-YU!9D6CACA016BA
MalwarebytesGeneric.Trojan.Malicious.DDS
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005701231 )
K7GWTrojan ( 005701231 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.MulDrop5.CKMW
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik_AGen.WF
ZonerTrojan.Win32.31738
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Agent.antno
BitDefenderGen:Variant.Mikey.120587
NANO-AntivirusTrojan.Win32.Drop.hycmui
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Agent.zl
EmsisoftGen:Variant.Mikey.120587 (B)
DrWebTrojan.MulDrop5.42246
VIPREGen:Variant.Mikey.120587
TrendMicroRansom_BabukAgent.R03BC0DD423
McAfee-GW-EditionBehavesLike.Win32.RAHack.dm
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.9d6caca016bac2b0
SophosMal/EncPk-APJ
IkarusTrojan-Banker.Emotet
GDataWin32.Trojan.BadJoke.J
Antiy-AVLTrojan/Win32.Agent.WTK
XcitiumTrojWare.Win32.Aenjaris.ABC@8hq1l4
ArcabitTrojan.Mikey.D1D70B
ZoneAlarmTrojan.Win32.Agent.antno
MicrosoftRansom:Win32/BabukAgent.PA!MTB
GoogleDetected
AhnLab-V3Trojan/Win.DF.R566591
ALYacGen:Variant.Mikey.120587
MAXmalware (ai score=87)
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallRansom_BabukAgent.R03BC0DD423
RisingTrojan.Agent!1.A728 (CLASSIC)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.WTK!tr
BitDefenderThetaGen:NN.ZexaF.36132.pKY@aShChWp
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Mikey.120587?

Mikey.120587 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment