Categories: Malware

Mikey.132678 malicious file

The Mikey.132678 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.132678 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Macedonian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Anomalous binary characteristics

How to determine Mikey.132678?


File Info:

name: 3129458A2874A311AF80.mlwpath: /opt/CAPEv2/storage/binaries/5a1d6e2569dcb2ae32b2df63fbc8843bf968a1aaf77dca263ab65d5a791cabf0crc32: 4CC0E96Amd5: 3129458a2874a311af80dbcac0890af2sha1: 14aa733dea5a311bb27d209365fd66d1ab1fc8d1sha256: 5a1d6e2569dcb2ae32b2df63fbc8843bf968a1aaf77dca263ab65d5a791cabf0sha512: 6dd9becb7d28e28ca5efb7b27a95b36722a673d9667850f61f6b589a0a801e35b32b2d6f9c1ebf4764148dfccf9d9ba23e78d455d8761c8bbcb29f82fe2e4a98ssdeep: 6144:CIG9t9erjXBfBbDDd/ohk092wYfQId56WmjFydArtstEBjJ:C7f9UXfDihN9U8FYAWtEftype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C384CF1232C0C032C06675719965CBB49EBEB47556366A9FBBD81BBD1F343C2A63930Esha3_384: 29e5adda8961d4923d94cc124f3e41e3fa3177c39ad7b47cb9d0791f2322db37b52ad7976a9a3484b3be51f2f863c9abep_bytes: e8a5680000e978feffffcccccccccccctimestamp: 2020-07-14 11:39:34

Version Info:

FileVers: 65.51.36.16ProductVersa: 7.50.25.71InternalName: peatemasLegalCopyrighd: sharnirTranslations: 0x0169 0x0300

Mikey.132678 also known as:

Lionic Trojan.Win32.Malicious.4!c
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Steam.23274
MicroWorld-eScan Gen:Variant.Mikey.132678
FireEye Generic.mg.3129458a2874a311
McAfee Packed-GBE!3129458A2874
Sangfor Trojan.Win32.Save.a
K7AntiVirus Riskware ( 00584baa1 )
Alibaba TrojanSpy:Win32/Azorult.89a528b3
K7GW Riskware ( 00584baa1 )
Cybereason malicious.dea5a3
BitDefenderTheta Gen:NN.ZexaF.34062.xq1@amwDjOdG
Cyren W32/Kryptik.FXB.gen!Eldorado
Symantec Packed.Generic.620
ESET-NOD32 a variant of Win32/Kryptik.HNOU
TrendMicro-HouseCall TROJ_GEN.R002H07L621
Paloalto generic.ml
Kaspersky HEUR:Trojan-Spy.Win32.Stealer.gen
BitDefender Gen:Variant.Mikey.132678
Avast Win32:DropperX-gen [Drp]
Tencent Win32.Trojan.Falsesign.Lfzt
Ad-Aware Gen:Variant.Mikey.132678
Emsisoft Gen:Variant.Mikey.132678 (B)
McAfee-GW-Edition Packed-GBE!3129458A2874
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Mikey.132678
Avira TR/AD.GenSHCode.trasw
MAX malware (ai score=88)
Gridinsoft Ransom.Win32.AzorUlt.sa
Microsoft Trojan:Win32/Azorult.RM!MTB
Cynet Malicious (score: 100)
AhnLab-V3 CoinMiner/Win.Glupteba.R456691
Acronis suspicious
VBA32 Trojan.CryptInject
ALYac Gen:Variant.Mikey.132678
Malwarebytes Trojan.MalPack.GS
APEX Malicious
Rising Trojan.Kryptik!1.DAF8 (CLASSIC)
Yandex Trojan.Kryptik!A9WNTjMKcjA
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HNOL!tr
AVG Win32:DropperX-gen [Drp]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_90% (W)

How to remove Mikey.132678?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago