Malware

Mikey.73819 information

Malware Removal

The Mikey.73819 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.73819 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Attempts to remove evidence of file being downloaded from the Internet
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Mimics the file times of a Windows system file
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • Creates a hidden or system file
  • Creates a copy of itself
  • Creates known SpyNet mutexes and/or registry changes.
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
quitsmokings.bit
sourpuss.net
ns1.opennameserver.org
freya.stelas.de
ns.dotbit.me
ns1.moderntld.com
ns1.rodgerbruce.com
ns14.ns.ph2network.org
newton.bambusoft.mx
secondary.server.edv-froehlich.de
philipostendorf.de
a.dnspod.com
b.dnspod.com
c.dnspod.com
nutralwater.bit

How to determine Mikey.73819?


File Info:

crc32: 9145702C
md5: 749e9b4c5ba1c9c1b2fbf4227b10da55
name: 749E9B4C5BA1C9C1B2FBF4227B10DA55.mlw
sha1: 19d8eac361a45c4a7aea44557f417061e5980525
sha256: dd8ebbb4a65d418037b88413aba82d4f1f17144e4792573d9e71d5e9b5a1de16
sha512: e92c2683217f6922e22654101897d86cdd1d8ec4f5fa961499e44ef41adde6e4aecb6d2c07c4c03560672172d23d4e352ad1d02d3df140f14151007ca1900fb0
ssdeep: 3072:aYiPtPBJuxulnuKhcwyHhg6+xtQ/4wixpdxqGlf:5AtPjCuluKwHhgdtxlqe
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Mikey.73819 also known as:

BkavW32.FamVT.RazyNHmC.Trojan
LionicTrojan.Win32.Kasidet.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader25.52846
ALYacGen:Variant.Mikey.73819
CylanceUnsafe
ZillyaTrojan.Kasidet.Win32.1199
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojan:Win32/Kryptik.82d33da4
K7GWTrojan ( 0051b2841 )
K7AntiVirusTrojan ( 0051b2841 )
CyrenW32/S-189c05e4!Eldorado
SymantecPacked.Generic.521
ESET-NOD32a variant of Win32/Kryptik.FYPY
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Mikey.73819
NANO-AntivirusTrojan.Win32.Kryptik.euvehm
MicroWorld-eScanGen:Variant.Mikey.73819
TencentWin32.Trojan.Generic.Ahow
Ad-AwareGen:Variant.Mikey.73819
SophosML/PE-A + Mal/Lethic-L
ComodoMalware@#3jde3umwbn7bi
BitDefenderThetaGen:NN.ZexaF.34170.kqW@ay@EGGb
VIPRETrojan.Win32.Generic!BT
TrendMicroWORM_HPKASIDET.SMS
McAfee-GW-EditionBehavesLike.Win32.Ransomware.ch
FireEyeGeneric.mg.749e9b4c5ba1c9c1
EmsisoftGen:Variant.Mikey.73819 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Kasidet.yc
AviraHEUR/AGEN.1107519
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.2287960
MicrosoftRansom:Win32/StopCrypt!ml
GDataGen:Variant.Mikey.73819
AhnLab-V3PUP/Win32.Generic.R212113
McAfeePacked-SW!749E9B4C5BA1
MAXmalware (ai score=100)
VBA32Trojan.Kasidet
MalwarebytesTrojan.Kasidet
PandaTrj/GdSda.A
TrendMicro-HouseCallWORM_HPKASIDET.SMS
RisingTrojan.Generic@ML.98 (RDML:KVtDzh6XRmaSksb8dTwdDQ)
YandexTrojan.GenAsa!aLwLU9EUoy8
IkarusTrojan.Win32.Crypt
FortinetW32/GenKryptik.BCFU!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Mikey.73819?

Mikey.73819 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment