Malware

Mikey.133700 information

Malware Removal

The Mikey.133700 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.133700 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Tofsee malware family
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Mikey.133700?


File Info:

name: 3BEBCD1B9D1143A8C14E.mlw
path: /opt/CAPEv2/storage/binaries/44730c4f68b1d2e64e190f64159225b984bbdb653a420f9f301936bda97cb6ee
crc32: 7D4DF64E
md5: 3bebcd1b9d1143a8c14e34592e545de0
sha1: 666f23996a3abcf1448926a34ea0aa6dd29fbd0d
sha256: 44730c4f68b1d2e64e190f64159225b984bbdb653a420f9f301936bda97cb6ee
sha512: cb5934cfa7dcee6f4cec633980013f0b61e2885948df255e20cedbc1bb4d645290890eecf6f84477d6ef7a61dd991ccc5abe29c7c28951b16600c3c1f22543ec
ssdeep: 49152:U2CK55555555555555555555555555555555555555555555555555555555555z:NC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EBD64AB0A690E945E4961730882BCFE809BDFC449C0D478771E83F4BB9BB75135A626F
sha3_384: 023a0936fbee760d0d5a2592443efd723dfa3f17549d5de4bc128e3c4751487d08e0b4e2c635b14b3d1cd194ecd88be9
ep_bytes: e897660000e978feffffcccccccccccc
timestamp: 2021-07-23 11:31:18

Version Info:

FileVersion: 21.29.120.69
InternationalName: bomgvioci.iwa
Copyright: Copyrighz (C) 2021, fudkorta
ProjectVersion: 1.10.70.57
Translation: 0x0129 0x07b2

Mikey.133700 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
ClamAVWin.Trojan.Generic-9935605-0
FireEyeGeneric.mg.3bebcd1b9d1143a8
McAfeeGenericRXAA-AA!3BEBCD1B9D11
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderGen:Variant.Mikey.133700
K7GWRiskware ( 0040eff71 )
BitDefenderThetaGen:NN.ZexaF.34182.@t0@auLSpVme
CyrenW32/Qbot.FK.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HOAV
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Bingoml.gen
MicroWorld-eScanGen:Variant.Mikey.133700
RisingTrojan.Kryptik!1.DB29 (RDMK:cmRtazqmteKqK0sXfQkBk+kiTSXK)
Ad-AwareGen:Variant.Mikey.133700
EmsisoftTrojan.Crypt (A)
DrWebTrojan.Siggen16.36503
ZillyaTrojan.Kryptik.Win32.3676248
TrendMicroMal_Tofsee
McAfee-GW-EditionPacked-GEE!3BEBCD1B9D11
SophosML/PE-A + Mal/Agent-AWV
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.BSE.12FNXDY
JiangminTrojan.Stop.ctn
MAXmalware (ai score=80)
Antiy-AVLTrojan/Generic.ASMalwS.350E883
ArcabitTrojan.Mikey.D20A44
ZoneAlarmHEUR:Trojan.Win32.Bingoml.gen
MicrosoftRansom:Win32/StopCrypt.PAQ!MTB
AhnLab-V3Packed/Win.GEE.R466166
VBA32BScope.TrojanSpy.Stealer
ALYacGen:Variant.Mikey.133700
MalwarebytesTrojan.MalPack.GS
PandaTrj/GdSda.A
TrendMicro-HouseCallMal_Tofsee
YandexTrojan.Kryptik!6tjyw73fhmg
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GenKryptik.ERHN!tr
AVGWin32:AceCrypter-B [Cryp]
AvastWin32:AceCrypter-B [Cryp]
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Mikey.133700?

Mikey.133700 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment