Categories: Malware

Mikey.132625 information

The Mikey.132625 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.132625 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Nepali
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Transacted Hollowing
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • STOP ransomware registry artifacts detected
  • CAPE detected the STOP malware family
  • Attempts to modify proxy settings
  • Creates a known STOP ransomware variant mutex
  • STOP ransomware command line behavior detected
  • Uses suspicious command line tools or Windows utilities

How to determine Mikey.132625?


File Info:

name: 2ADD1906B49CEFE15D7A.mlwpath: /opt/CAPEv2/storage/binaries/9a51a292809cecd735a799885ae7b0f3191342de019b9af73bec9b5962d2eb10crc32: B90E92B3md5: 2add1906b49cefe15d7abc06f8d2e82bsha1: cc66772d577f593893dfb4736e2b6f83ac6a09e1sha256: 9a51a292809cecd735a799885ae7b0f3191342de019b9af73bec9b5962d2eb10sha512: 4795d20e34933bb5cb50af515e43c8adcc097929aef122d6bd49a29e583613ddc46136ef07f5e4e14cf182da8d81e9dd03263f6b1fcbaf727bd718c4018aff32ssdeep: 24576:HSGM4cBt4Zkm1MIugMhrXwUQJdWRkkG4:c1cS9HhzUJ4+kDtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17C05021132C0C132C59624768125CBB19FBAB4B20B661DCFBFC84ABD6F647D1672A35Esha3_384: 0c0f9334ca944915263aeafecca7023c32d0dc49db395891275d5fa009b029e31ac03beb5feca1f843b74a3a201788e8ep_bytes: e81c840000e978feffff8bff558bec83timestamp: 2021-01-08 16:02:05

Version Info:

FileVers: 7.0.4.24ProductVersa: 7.0.25.71InternalName: reaLatimadLegalCopyrighd: JdfglsdffaTranslations: 0x0169 0x0301

Mikey.132625 also known as:

Lionic Trojan.Win32.Convagent.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Mikey.132625
FireEye Generic.mg.2add1906b49cefe1
ALYac Gen:Variant.Mikey.132625
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0058b6971 )
K7GW Trojan ( 0058b6971 )
Cybereason malicious.d577f5
Cyren W32/Kryptik.FWZ.gen!Eldorado
Symantec Packed.Generic.620
ESET-NOD32 a variant of Win32/Kryptik.HNOL
APEX Malicious
Paloalto generic.ml
Kaspersky VHO:Trojan.Win32.Convagent.gen
BitDefender Gen:Variant.Mikey.132625
Avast Win32:CrypterX-gen [Trj]
Tencent Win32.Trojan.Fragtor.Huqf
Ad-Aware Gen:Variant.Mikey.132625
Emsisoft Trojan.Crypt (A)
TrendMicro TROJ_GEN.R002C0WL621
McAfee-GW-Edition BehavesLike.Win32.Ransomware.cc
Sophos Mal/Generic-S
Ikarus Backdoor.Win32.Kredoor
GData Gen:Variant.Mikey.132625
MAX malware (ai score=82)
Gridinsoft Ransom.Win32.Gen.sa
Arcabit Trojan.Mikey.D20611
Microsoft Trojan:Win32/Azorult.RM!MTB
Cynet Malicious (score: 100)
AhnLab-V3 CoinMiner/Win.Glupteba.R456355
Acronis suspicious
McAfee Trojan-FUBT!2ADD1906B49C
VBA32 Malware-Cryptor.2LA.gen
Malwarebytes Trojan.MalPack.GS.Generic
TrendMicro-HouseCall TROJ_GEN.R002C0WL621
Rising Trojan.Kryptik!1.DAF8 (CLASSIC)
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.HNOL!tr
BitDefenderTheta Gen:NN.ZexaF.34062.Zq0@aa90CejG
AVG Win32:CrypterX-gen [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_60% (D)
MaxSecure Trojan.Malware.300983.susgen

How to remove Mikey.132625?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago