Malware

What is “Mikey.138813”?

Malware Removal

The Mikey.138813 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.138813 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Collects information to fingerprint the system

How to determine Mikey.138813?


File Info:

name: 699D657A2CA354B6EC8A.mlw
path: /opt/CAPEv2/storage/binaries/55dc8714ce91b0c47aceaf6343597e9f4f806933b589231dc592ab5cce3a22c6
crc32: 999C2F1F
md5: 699d657a2ca354b6ec8ad51974e2de78
sha1: 90d1ad6f69ff8d870039f359757f891860a5a513
sha256: 55dc8714ce91b0c47aceaf6343597e9f4f806933b589231dc592ab5cce3a22c6
sha512: 968ed4f3627c3dec162ac13cea03f9312e36a08c4e1e06ac4d296e849eca3f998fe94df2698f4fb65b6836d3f5b5eba7721b9d23dfb79ee2aa27fb74231bb5cd
ssdeep: 3072:RKTYHEgHiB+xxZIFlbN9XRRyCS9yO8s32+4uC91OZGX4CZNzJGl5yj4naeUjhJB5:RKTYKDhGVBt4uCz3X934azjvm4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F964AD256B40D032D7231531AA4A57758ABDBC302922A60FFBE41E69ADF83D2D73570B
sha3_384: 1518df3588233f1378cc56884b816112ffcce2cc321e94303922339d02dbb859cc420b1a0eb0e0f58cc0723fd182302b
ep_bytes: e8c4850000e989feffff8bff558bec83
timestamp: 2022-06-28 19:06:54

Version Info:

0: [No Data]

Mikey.138813 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mikey.138813
FireEyeGeneric.mg.699d657a2ca354b6
ALYacGen:Variant.Mikey.138813
CylanceUnsafe
VIPREGen:Variant.Mikey.138813
SangforTrojan.Win32.Save.a
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/PSW.Agent.OGR
APEXMalicious
KasperskyHEUR:Trojan-Banker.Win32.Bandra.gen
BitDefenderGen:Variant.Mikey.138813
AvastWin32:TrojanX-gen [Trj]
Ad-AwareGen:Variant.Mikey.138813
SophosGeneric ML PUA (PUA)
DrWebTrojan.PWS.Stealer.33601
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
Trapminesuspicious.low.ml.score
EmsisoftGen:Variant.Mikey.138813 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Mikey.138813
MAXmalware (ai score=87)
ArcabitTrojan.Mikey.D21E3D
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Trojan/Win.Hpgen.C5177512
VBA32BScope.TrojanBanker.Bandra
MalwarebytesMalware.AI.2661510178
RisingTrojan.Generic@AI.100 (RDML:1VQ98RBIVEcnXqsfGIF/hA)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.D6A2!tr
BitDefenderThetaGen:NN.ZexaE.34742.sqW@aC2YNee
AVGWin32:TrojanX-gen [Trj]

How to remove Mikey.138813?

Mikey.138813 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment