Malware

Mikey.132634 information

Malware Removal

The Mikey.132634 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.132634 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Macedonian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family

How to determine Mikey.132634?


File Info:

name: 92D55BF3A175D8C3BBB6.mlw
path: /opt/CAPEv2/storage/binaries/03b04880d071afb7efdfdac1f47593a0114a1344487de7a1881e0b439eb49d55
crc32: 5F55333D
md5: 92d55bf3a175d8c3bbb6361114b13d94
sha1: 2aa084cba072b11ac5eb1c096cfa115dc500071e
sha256: 03b04880d071afb7efdfdac1f47593a0114a1344487de7a1881e0b439eb49d55
sha512: 61f6bf58cef090e0c99d92555ae5c6445318b143d3348dbb6af716e51a76fe70a2a81f932b1cc52c7191f26c1bf8623e3ae485d6113386e944768d7bb9ef2a7a
ssdeep: 6144:S4Pq6muOVLD/wnNrL7XLtXOKDfiI1hXlX6JocB9q7CBbOMM7:S4P5O1/w1b7igJcoQlhW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13194D01276C1C033D09661728D25CBB05EBAB4711B266ACBBFD85FBC5F747C2962630A
sha3_384: 17ced84f163566b4bad70e870d6dfd26c4cf8a9a3209c97dad9c3dfe45e6fe8b47772589bfcec56b1f5ba0e96f39ad1d
ep_bytes: e8bf890000e978feffff8bff558bec83
timestamp: 2020-09-12 05:35:36

Version Info:

FileVers: 65.51.36.16
ProductVersa: 7.50.25.71
InternalName: eatemas
LegalCopyrighd: Jdfglsdffa
Translations: 0x0169 0x0300

Mikey.132634 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mikey.132634
FireEyeGeneric.mg.92d55bf3a175d8c3
CylanceUnsafe
K7GWHacktool ( 700007861 )
Cybereasonmalicious.ba072b
SymantecPacked.Generic.620
APEXMalicious
KasperskyVHO:Trojan.Win32.Injuke.gen
BitDefenderGen:Variant.Mikey.132634
Ad-AwareGen:Variant.Mikey.132634
SophosML/PE-A
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
IkarusBackdoor.Win32.Kredoor
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
Acronissuspicious
McAfeeGenericRXAA-FA!92D55BF3A175
MAXmalware (ai score=83)
RisingTrojan.Generic@ML.98 (RDML:9DnoLS6KKAqmnEcHwSl5pw)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HNOL!tr
BitDefenderThetaGen:NN.ZexaF.34062.Aq0@ae@5BoiG
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Mikey.132634?

Mikey.132634 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment