Malware

Mikey.142227 information

Malware Removal

The Mikey.142227 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.142227 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Tswana
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Transacted Hollowing
  • CAPE detected the STOP malware family
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Creates a known STOP-Djvu ransomware decryption instruction / key file.
  • Creates a known STOP ransomware variant mutex
  • STOP ransomware command line behavior detected
  • Uses suspicious command line tools or Windows utilities

How to determine Mikey.142227?


File Info:

name: 13383F1B3ACB24AB6D69.mlw
path: /opt/CAPEv2/storage/binaries/fb7e0d946bd7dea445900bb70ef21f5375589bf9e319c3e5c49810ab9bf74ac7
crc32: 80BB8128
md5: 13383f1b3acb24ab6d69c9e084a3bcba
sha1: 9c9e07958b97099ca95e07c6a9ba974bfe0e7e54
sha256: fb7e0d946bd7dea445900bb70ef21f5375589bf9e319c3e5c49810ab9bf74ac7
sha512: 52376776052ccc32e16f952450f2bed50399d21c4f66f6280cc57d6a99cb43378c0daf1dde2f605a202fd96b51315ef4414805c0bcc260cf7788ed7d5091a8c2
ssdeep: 12288:nyiD38G9qXz4mAM+SGdowuxiEp1HoXvm/d/6ynprETBWb4RVZp:nPD38G9I1GiNlppL/d/+BWb4R
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F505121D36B0D071D2E79A748660C7B4A53FBD326666CD8B379427AC2D303E3967234A
sha3_384: 867b2074eecda5bdd7c3c4ebd17d7b039e966fb99282ade053574796ce41b796a17e36e4f0f9291dd650f31d216786ce
ep_bytes: e8866c0000e978feffff8bff558bec8b
timestamp: 2021-09-12 05:07:54

Version Info:

FileVersions: 68.52.46.13
InternationalName: povgwaoci.iwe
Copyright: Copyright (C) 2022, somoklos
ProjectsVersion: 75.0.48.6

Mikey.142227 also known as:

BkavW32.AIDetect.malware1
MicroWorld-eScanGen:Variant.Mikey.142227
FireEyeGeneric.mg.13383f1b3acb24ab
McAfeeArtemis!13383F1B3ACB
CylanceUnsafe
SangforTrojan.Win32.Save.a
AlibabaTrojan:Win32/GenKryptik.8453151f
CyrenW32/Kryptik.HUW.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HRLM
APEXMalicious
KasperskyUDS:Trojan.Win32.Packed.gen
BitDefenderGen:Variant.Mikey.142227
AvastWin32:DropperX-gen [Drp]
Ad-AwareGen:Variant.Mikey.142227
TrendMicroTROJ_GEN.R002C0RK622
McAfee-GW-EditionBehavesLike.Win32.Lockbit.bc
Trapminemalicious.high.ml.score
SophosML/PE-A + Troj/Krypt-RQ
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan-Ransom.STOP.MCHQTJ
GoogleDetected
MAXmalware (ai score=84)
MicrosoftTrojan:Win32/Azorult.FW!MTB
CynetMalicious (score: 100)
Acronissuspicious
VBA32BScope.TrojanDownloader.Ajent
TrendMicro-HouseCallTROJ_GEN.R002C0RK622
RisingTrojan.Generic@AI.100 (RDML:vfDUJM41nWwkgfXPYqAoTQ)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HHTS!tr
AVGWin32:DropperX-gen [Drp]

How to remove Mikey.142227?

Mikey.142227 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment