Malware

Should I remove “Mikey.133342”?

Malware Removal

The Mikey.133342 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.133342 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Divehi
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Queries information on disks, possibly for anti-virtualization
  • Attempts to restart the guest VM
  • Uses IOCTL_SCSI_PASS_THROUGH control codes to manipulate drive/MBR which may be indicative of a bootkit
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • Attempted to write directly to a physical drive

How to determine Mikey.133342?


File Info:

name: 49ADEE161EE4E3D10767.mlw
path: /opt/CAPEv2/storage/binaries/541705625d9a87b6a8dfd2753b60bcab34dcb80b120ef3338d3e219fe7e5847c
crc32: BD76E435
md5: 49adee161ee4e3d10767fd18972a2cda
sha1: 419d60a9428bb1380b0239a3ee6fbf7a3b8f08af
sha256: 541705625d9a87b6a8dfd2753b60bcab34dcb80b120ef3338d3e219fe7e5847c
sha512: 8b6b9a5a2b5d880bc33712cb60fcafa2b2877b360367cac46ed61db25d4fd352b44dba331cbc658dc24d89fff42622346597a85aa373e935a963cb0727c8a9d3
ssdeep: 12288:xE66H3Rb/GyV8U1BSHm7mvFC/WfmEnQDCkApdBJ4uzG:uzH3Rb/GyV840HP9jfhQQdBJ8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11ED4E120BBA0C035E5B711F45A7A93AC753E7AB1673494CB13E026EE16386E0EDB1717
sha3_384: f17e8d8224b67cbd7d4e20392e1c066c5adb1170edf059480e95deae9e824aa7eda3d4046e768a662c40495002d9cbec
ep_bytes: 8bff558bece8e6b30000e8110000005d
timestamp: 2020-12-13 16:07:04

Version Info:

0: [No Data]

Mikey.133342 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.49adee161ee4e3d1
CylanceUnsafe
SangforTrojan.Win32.Save.a
Cybereasonmalicious.9428bb
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HNXS
APEXMalicious
ClamAVWin.Packed.Generic-9917434-0
KasperskyHEUR:Trojan.Win32.Strab.gen
BitDefenderGen:Variant.Mikey.133342
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Mikey.133342
SophosML/PE-A + Troj/Krypt-FV
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
EmsisoftGen:Variant.Mikey.133342 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.Agent.EWTT6S
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
Acronissuspicious
McAfeePacked-GEE!49ADEE161EE4
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTROJ_GEN.R002H06A722
RisingMalware.Obscure!1.A3BB (CLOUD)
IkarusWin32.Outbreak
FortinetW32/Kryptik.HNXO!tr
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Mikey.133342?

Mikey.133342 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment