Malware

Mikey.132678 (B) removal

Malware Removal

The Mikey.132678 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.132678 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Macedonian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Mikey.132678 (B)?


File Info:

name: 0AE72FAE95822B083477.mlw
path: /opt/CAPEv2/storage/binaries/ada6a88be4d442a5f11ecb7f461c6b568a679c66d2eccb7204df75f4817bdbd6
crc32: B638866A
md5: 0ae72fae95822b0834774c5bce2a009a
sha1: 7fb486464447132f149cebfec09978f413567a43
sha256: ada6a88be4d442a5f11ecb7f461c6b568a679c66d2eccb7204df75f4817bdbd6
sha512: c5997cf7a18445cf0ce67c1fd4b0a4d8c9c8b5970c22b67be201c0475a2025009dda2bd425f7b3e58144d35c32bb5d40ea22e125deb4613fbe30e51ca0ff60f6
ssdeep: 6144:SdHxPKASxAYZG43bjBhybWbYngPYAQpDdzoVrJQmJE1I:SnPKApHYjBQbWc4YAE07QmJkI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13484DF2136C0C072C09625758926CBB44EBEB4756567699BBFD81BBC1F243D2AB3930E
sha3_384: e4301fa8bb8ef36d8a4e65de4a7202059b10984f2d61eddaff58d00af2f28fb26b6afb94ea138e31241a6661a0ab0600
ep_bytes: e8b5660000e978feffffcccccccccccc
timestamp: 2020-11-11 07:24:10

Version Info:

FileVers: 65.51.36.16
ProductVersa: 7.50.25.71
InternalName: peatemas
LegalCopyrighd: sharnir
Translations: 0x0169 0x0300

Mikey.132678 (B) also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mikey.132678
ALYacGen:Variant.Mikey.132678
CylanceUnsafe
CyrenW32/Kryptik.FXB.gen!Eldorado
SymantecPacked.Generic.620
ESET-NOD32a variant of Win32/Kryptik.HNOU
APEXMalicious
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderGen:Variant.Mikey.132678
AvastWin32:DropperX-gen [Drp]
RisingTrojan.Kryptik!1.DAF8 (CLASSIC)
Ad-AwareGen:Variant.Mikey.132678
DrWebTrojan.PWS.Steam.23274
FireEyeGeneric.mg.0ae72fae95822b08
EmsisoftGen:Variant.Mikey.132678 (B)
IkarusTrojan.Win32.Crypt
GDataGen:Variant.Mikey.132678
AviraTR/AD.GenSHCode.ktkhk
MicrosoftTrojan:Win32/Azorult.RM!MTB
CynetMalicious (score: 100)
AhnLab-V3CoinMiner/Win.Glupteba.R456691
Acronissuspicious
McAfeePacked-GBE!0AE72FAE9582
MAXmalware (ai score=83)
VBA32Trojan.Agent
MalwarebytesTrojan.MalPack.GS
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HNOL!tr
BitDefenderThetaGen:NN.ZexaF.34062.xq2@a8RJ5bbG
AVGWin32:DropperX-gen [Drp]
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen

How to remove Mikey.132678 (B)?

Mikey.132678 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment