Malware

Mikey.132786 malicious file

Malware Removal

The Mikey.132786 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.132786 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Divehi
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Transacted Hollowing
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • STOP ransomware registry artifacts detected
  • CAPE detected the STOP malware family
  • Attempts to modify proxy settings
  • Creates a known STOP ransomware variant mutex
  • STOP ransomware command line behavior detected
  • Uses suspicious command line tools or Windows utilities

How to determine Mikey.132786?


File Info:

name: 09705E2D92A8B27D44E9.mlw
path: /opt/CAPEv2/storage/binaries/0fc9f35a1abca33da7e3c960c3fa1441163a9bd28741ce2fa5dedc45341753ae
crc32: 93EF0185
md5: 09705e2d92a8b27d44e9ec150b773ccb
sha1: b72402305a348c9fc6b601dc10b948e9f41b8c02
sha256: 0fc9f35a1abca33da7e3c960c3fa1441163a9bd28741ce2fa5dedc45341753ae
sha512: 4927969a2fa1d64ed0886f8d612489a9dbea075e1e8496a3f03bafe53d31e21159b2cfa70f498b978bc75634e37b171edfbb59329689be811fcbe108d3fffd17
ssdeep: 12288:O7FAsfqQXZ8LRmpXYa4ZCYHwe2Ey+FaXWLhR6Qe+XXeZlz7P63gIJqTnXBm3A+hm:9bgZqRsYHwZaMwoQduZlPogIaMAU5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D4050100B7E0D036E4B752F44EB9A3ACAA2E7EB0572894CF12C525DA4675AE0DC7135B
sha3_384: 276a3e19c14fb8ffb3ef2e46122dc0bf603fcf25828a079c692d255b78454d56e3b70a593d92cdf2ce23f35ba323ca38
ep_bytes: 8bff558bece826300000e8110000005d
timestamp: 2020-07-17 16:41:34

Version Info:

0: [No Data]

Mikey.132786 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Injuke.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mikey.132786
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004bd9341 )
AlibabaTrojan:Application/Obfuscated.2120137c
K7GWTrojan ( 004bd9341 )
BaiduWin32.Trojan.Kryptik.jm
CyrenW32/Kryptik.FSC.gen!Eldorado
SymantecPacked.Generic.620
ESET-NOD32a variant of Win32/Kryptik.HNQC
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Strab.gen
BitDefenderGen:Variant.Mikey.132786
EmsisoftGen:Variant.Mikey.132786 (B)
DrWebTrojan.Siggen16.3213
TrendMicroTROJ_GEN.R002C0PLA21
McAfee-GW-EditionPacked-GEE!09705E2D92A8
FireEyeGeneric.mg.09705e2d92a8b27d
SophosMal/Generic-S
IkarusTrojan.Win32
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Trojan.Agent.R889D4
CynetMalicious (score: 100)
AhnLab-V3Ransomware/Win.Stop.R457327
Acronissuspicious
McAfeePacked-GEE!09705E2D92A8
MAXmalware (ai score=85)
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTROJ_GEN.R002C0PLA21
RisingMalware.Obscure/Heur!1.9E03 (CLASSIC)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.HNPQ!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_80% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Mikey.132786?

Mikey.132786 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment