Malware

How to remove “Mikey.130953”?

Malware Removal

The Mikey.130953 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.130953 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Mikey.130953?


File Info:

crc32: 523EEFD6
md5: 33e29d0141b7da2092400a0c09b5ec62
name: 33E29D0141B7DA2092400A0C09B5EC62.mlw
sha1: e6ff322c41d303d52e3894cfa65b6a936535b7c1
sha256: baf5b73ac1ec870ae40b1cc4439a2bb7d1e162bb49856fc04672b98d009fd964
sha512: 1542fadd0b16b08d9b9554db6b262eae0f744e2068610035b827f7dec1da2216aa1db83bba4a28db7b6105684bc4f8c0cbab8f87e028af33cf4484d59a62d8f1
ssdeep: 12288:+8agUYlKEWenisJSkcwC0qyMN0UAMw5iMNVz:Qgfl5WenisJLcwdn00U0xN5
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Mikey.130953 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebWin32.HLLP.Yeli.1
CynetMalicious (score: 100)
CAT-QuickHealW32.Agent.E13
ALYacGen:Variant.Mikey.130953
CylanceUnsafe
CrowdStrikewin/malicious_confidence_80% (D)
Cybereasonmalicious.c41d30
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecTrojan.Gen.MBT
APEXMalicious
AvastWin32:Crypt-HXB [Drp]
ClamAVWin.Trojan.Generic-9907165-0
BitDefenderGen:Variant.Mikey.130953
MicroWorld-eScanGen:Variant.Mikey.130953
Ad-AwareGen:Variant.Mikey.130953
SophosML/PE-A
BitDefenderThetaGen:NN.ZexaCO.34294.V8X@aKasEm
McAfee-GW-EditionBehavesLike.Win32.Generic.bh
FireEyeGeneric.mg.33e29d0141b7da20
EmsisoftGen:Variant.Mikey.130953 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Packed.muka
eGambitUnsafe.AI_Score_82%
Antiy-AVLTrojan/Generic.ASBOL.C6B6
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Mikey.130953
AhnLab-V3Malware/Gen.Generic.C2962320
McAfeeGenericRXAA-FA!33E29D0141B7
MAXmalware (ai score=83)
TrendMicro-HouseCallTROJ_GEN.R03BH0CKG21
RisingMalware.Heuristic!ET#89% (RDMK:cmRtazqcPzksPvVzQnW/o7H/9dGR)
IkarusToolKit.Malmaker
MaxSecureVirus.W32.Lamer.CL
FortinetW32/PossibleThreat
AVGWin32:Crypt-HXB [Drp]

How to remove Mikey.130953?

Mikey.130953 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment