Malware

Mikey.133587 removal guide

Malware Removal

The Mikey.133587 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.133587 virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Mikey.133587?


File Info:

name: 03FF10581D45F919B4CD.mlw
path: /opt/CAPEv2/storage/binaries/f7833b47583cd8ecc1ff49d809321e37cdb1efaf2a7ad624cdf1d2f25a46bcfa
crc32: DDBFC7A7
md5: 03ff10581d45f919b4cd267104404325
sha1: 2b3a661808dd83f7b1508416bf11e1ed76a9a0f4
sha256: f7833b47583cd8ecc1ff49d809321e37cdb1efaf2a7ad624cdf1d2f25a46bcfa
sha512: ae1f265dc4b14e3e4c2965462449d9b44cc25ce476dc279514b1ae284b74c4b54c6a26d5669aea0ba4e85e67cfbe370d576c3208ffbeb36bd1316ba6c16c97e1
ssdeep: 768:qqgMRq94NLFIiygTLWCG2EAWscGJDV0Bs6wDzETSwR4QbBSJqpQs8qgMRq5f:SMRq94NDrTKCG2EAWTfBsda31SoUMRq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EC632921ABD70417F0B2497863BA6327107EBA30177A76DB67C29DD81DA4BE0643C74B
sha3_384: 4e7804dd44bd82a927fb1bd9cffad6dbcc3c217fbdf8969b59b34b955de723c8766f4bf432e2f24b95eaf1621390c1ea
ep_bytes: 002000250064002000250064000000cc
timestamp: 2011-01-29 20:49:26

Version Info:

0: [No Data]

Mikey.133587 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mikey.133587
ClamAVWin.Malware.Midie-9936226-0
McAfeeGenericRXAA-FA!03FF10581D45
MalwarebytesMalware.AI.3766743511
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.36164.euY@ayL6EQg
SymantecML.Attribute.HighConfidence
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Mikey.133587
AvastWin32:Agent-AMRX [Trj]
EmsisoftGen:Variant.Mikey.133587 (B)
F-SecureTrojan.TR/Patched.Ren.Gen
VIPREGen:Variant.Mikey.133587
McAfee-GW-EditionBehavesLike.Win32.Generic.kt
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.03ff10581d45f919
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Mikey.133587
AviraTR/Patched.Ren.Gen
ArcabitTrojan.Mikey.D209D3
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
ALYacGen:Variant.Mikey.133587
MAXmalware (ai score=87)
Cylanceunsafe
RisingTrojan.Tiggre!8.ED98 (TFE:1:xKNO6ZNS3sR)
IkarusTrojan.Patched
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Agent-AMRX [Trj]
Cybereasonmalicious.808dd8
DeepInstinctMALICIOUS

How to remove Mikey.133587?

Mikey.133587 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment