Malware

Mikey.133538 removal instruction

Malware Removal

The Mikey.133538 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.133538 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Hongkong)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Queries information on disks, possibly for anti-virtualization
  • Attempts to restart the guest VM
  • Uses IOCTL_SCSI_PASS_THROUGH control codes to manipulate drive/MBR which may be indicative of a bootkit
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • Attempted to write directly to a physical drive

How to determine Mikey.133538?


File Info:

name: C1A7163D0DC9B6905DCA.mlw
path: /opt/CAPEv2/storage/binaries/9837ce20f715357c0f2346abbd24da10e51f01115381cc012cfbcc1f0997fe57
crc32: 76FABD6C
md5: c1a7163d0dc9b6905dca83db160fb269
sha1: ce6945ca97f9ace31e1facffc4471d9913e75a0d
sha256: 9837ce20f715357c0f2346abbd24da10e51f01115381cc012cfbcc1f0997fe57
sha512: a0455b076d9357107cf01924ab813b8e4421179555c0c1f13b5db68eb0156173212c865ff4c43657e0ee8350e106e3dc9529aba96017c5de7c4db825898ef51c
ssdeep: 12288:Yfu+pqD0FoXfWvWfF1btI9o7gi2sm2u2w18AAJVGXm4Z5Mp55B8pqt8ciuy31k5p:gnqDLPWvWfF1b69o7gi2WuloGX2paYiQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T130E4D000BBA0D435F6B312F4497993B8B52E7BB1672490CB63D616ED96386E0EC3171B
sha3_384: 6c2e4a0b7294f38c842637ea116536844d8d3885b8a77458e4f6a638e14dd02b12e8cb6238a54f635b71d5611c15f1a6
ep_bytes: 8bff558bece8a6e40000e8110000005d
timestamp: 2020-07-26 06:10:40

Version Info:

0: [No Data]

Mikey.133538 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mikey.133538
FireEyeGeneric.mg.c1a7163d0dc9b690
CAT-QuickHealRansom.StopcryptRI.S26283343
McAfeeRDN/Spybot.worm.gen
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058d1e71 )
K7GWTrojan ( 0058d1e71 )
Cybereasonmalicious.a97f9a
CyrenW32/Kryptik.GAL.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HOAF
BaiduWin32.Trojan.Kryptik.jm
APEXMalicious
ClamAVWin.Dropper.Mikey-9917324-0
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderGen:Variant.Mikey.133538
AvastWin32:CrypterX-gen [Trj]
EmsisoftTrojan.Crypt (A)
DrWebBackDoor.Cybergate.4290
McAfee-GW-EditionBehavesLike.Win32.Trojan.jc
SophosMal/Generic-R + Troj/Krypt-FV
IkarusTrojan.Win32.Crypt
JiangminTrojanSpy.Stealer.nbd
MicrosoftRansom:Win32/StopCrypt.PAH!MTB
ZoneAlarmHEUR:Trojan-Spy.Win32.Stealer.gen
GDataWin32.Trojan.BSE.11WL534
CynetMalicious (score: 100)
AhnLab-V3Infostealer/Win.SmokeLoader.R465643
VBA32BScope.Backdoor.Mokes
ALYacGen:Variant.Mikey.133538
MAXmalware (ai score=80)
MalwarebytesTrojan.MalPack.GS
RisingRansom.Stop!8.10810 (TFE:dGZlOgV3RSEFG32P0g)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HODN!tr
AVGWin32:CrypterX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Mikey.133538?

Mikey.133538 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment