Malware

About “Mikey.133243” infection

Malware Removal

The Mikey.133243 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.133243 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Unconventionial language used in binary resources: Divehi
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Mikey.133243?


File Info:

name: C974D833370DB4E22065.mlw
path: /opt/CAPEv2/storage/binaries/6f5b3eeb28a3557538f5b850a51a33c46dd6c2ec3c9f2c3383c51bdb529e3a3b
crc32: 0029DBCD
md5: c974d833370db4e2206586cba485062a
sha1: 37183c057f98863cf21f80ea31e5c9bb100c370c
sha256: 6f5b3eeb28a3557538f5b850a51a33c46dd6c2ec3c9f2c3383c51bdb529e3a3b
sha512: 134a126b40af4f734011ce6cea675183e78ab70b5f1f1d06b81b2bc69027c92918d8fdfb8cebe16ebf8f01ac82fe2ca02b5d52611d3819dae6cf8d55e9b5646a
ssdeep: 6144:teik4dWN/RnLvfQ2hfCNcgr+/Yb26X4aJPhnMxVm:teiryHQ2hfCNcgK/Yb26XJhnMPm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T138747C1077A0C039F5B712F84AB962B4B53E7AA1673490CB53D56BEE56396E0EC3031B
sha3_384: 29324eccc19b73dc16c567e4800a852c1874e382d9251db0f33a1d3da5b436a1c60ed569f3d3423886919dd56ef81c1b
ep_bytes: 8bff558bece886c20000e8110000005d
timestamp: 2021-01-05 07:30:43

Version Info:

0: [No Data]

Mikey.133243 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.47789616
FireEyeGeneric.mg.c974d833370db4e2
McAfeePacked-GEE!C974D833370D
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058c6d91 )
AlibabaTrojanSpy:Win32/Raccrypt.532bdb59
K7GWTrojan ( 0058c6d91 )
CrowdStrikewin/malicious_confidence_90% (W)
BaiduWin32.Trojan.Kryptik.jm
CyrenW32/Kryptik.FSC.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNVT
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.GenericKD.47789616
AvastWin32:Malware-gen
TencentBackdoor.Win32.Tofsee.16000134
Ad-AwareTrojan.GenericKD.47789616
EmsisoftTrojan.GenericKD.47789616 (B)
DrWebTrojan.Siggen16.23302
McAfee-GW-EditionBehavesLike.Win32.MultiPlug.fh
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.BSE.554AXK
AviraTR/Redcap.exkgk
MAXmalware (ai score=81)
KingsoftWin32.Troj.Generic_a.a.(kcloud)
GridinsoftRansom.Win32.Sabsik.ns
MicrosoftTrojan:Win32/Raccrypt.GW!MTB
AhnLab-V3Infostealer/Win.SmokeLoader.R461713
Acronissuspicious
ALYacGen:Variant.Mikey.133243
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTROJ_GEN.R002H06LV21
RisingMalware.Obscure!1.A3BB (CLASSIC)
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Malware-gen
PandaTrj/Genetic.gen

How to remove Mikey.133243?

Mikey.133243 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment