Malware

Mikey.132678 malicious file

Malware Removal

The Mikey.132678 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.132678 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Macedonian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Mikey.132678?


File Info:

name: 3129458A2874A311AF80.mlw
path: /opt/CAPEv2/storage/binaries/5a1d6e2569dcb2ae32b2df63fbc8843bf968a1aaf77dca263ab65d5a791cabf0
crc32: 4CC0E96A
md5: 3129458a2874a311af80dbcac0890af2
sha1: 14aa733dea5a311bb27d209365fd66d1ab1fc8d1
sha256: 5a1d6e2569dcb2ae32b2df63fbc8843bf968a1aaf77dca263ab65d5a791cabf0
sha512: 6dd9becb7d28e28ca5efb7b27a95b36722a673d9667850f61f6b589a0a801e35b32b2d6f9c1ebf4764148dfccf9d9ba23e78d455d8761c8bbcb29f82fe2e4a98
ssdeep: 6144:CIG9t9erjXBfBbDDd/ohk092wYfQId56WmjFydArtstEBjJ:C7f9UXfDihN9U8FYAWtEf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C384CF1232C0C032C06675719965CBB49EBEB47556366A9FBBD81BBD1F343C2A63930E
sha3_384: 29e5adda8961d4923d94cc124f3e41e3fa3177c39ad7b47cb9d0791f2322db37b52ad7976a9a3484b3be51f2f863c9ab
ep_bytes: e8a5680000e978feffffcccccccccccc
timestamp: 2020-07-14 11:39:34

Version Info:

FileVers: 65.51.36.16
ProductVersa: 7.50.25.71
InternalName: peatemas
LegalCopyrighd: sharnir
Translations: 0x0169 0x0300

Mikey.132678 also known as:

LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Steam.23274
MicroWorld-eScanGen:Variant.Mikey.132678
FireEyeGeneric.mg.3129458a2874a311
McAfeePacked-GBE!3129458A2874
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
AlibabaTrojanSpy:Win32/Azorult.89a528b3
K7GWRiskware ( 00584baa1 )
Cybereasonmalicious.dea5a3
BitDefenderThetaGen:NN.ZexaF.34062.xq1@amwDjOdG
CyrenW32/Kryptik.FXB.gen!Eldorado
SymantecPacked.Generic.620
ESET-NOD32a variant of Win32/Kryptik.HNOU
TrendMicro-HouseCallTROJ_GEN.R002H07L621
Paloaltogeneric.ml
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderGen:Variant.Mikey.132678
AvastWin32:DropperX-gen [Drp]
TencentWin32.Trojan.Falsesign.Lfzt
Ad-AwareGen:Variant.Mikey.132678
EmsisoftGen:Variant.Mikey.132678 (B)
McAfee-GW-EditionPacked-GBE!3129458A2874
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Mikey.132678
AviraTR/AD.GenSHCode.trasw
MAXmalware (ai score=88)
GridinsoftRansom.Win32.AzorUlt.sa
MicrosoftTrojan:Win32/Azorult.RM!MTB
CynetMalicious (score: 100)
AhnLab-V3CoinMiner/Win.Glupteba.R456691
Acronissuspicious
VBA32Trojan.CryptInject
ALYacGen:Variant.Mikey.132678
MalwarebytesTrojan.MalPack.GS
APEXMalicious
RisingTrojan.Kryptik!1.DAF8 (CLASSIC)
YandexTrojan.Kryptik!A9WNTjMKcjA
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HNOL!tr
AVGWin32:DropperX-gen [Drp]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Mikey.132678?

Mikey.132678 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment