Malware

Mikey.126242 information

Malware Removal

The Mikey.126242 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.126242 virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • CAPE detected the embedded pe malware family
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Mikey.126242?


File Info:

name: 6DD088269E1D4081CE76.mlw
path: /opt/CAPEv2/storage/binaries/f6cbada3952bf253a5a7e131400b6e63d8a299052cc39f529aa933c2fc63c500
crc32: 6684F009
md5: 6dd088269e1d4081ce7625bbeb5df63c
sha1: 456c9425d4bc375a6a15f1952663d574717ee87a
sha256: f6cbada3952bf253a5a7e131400b6e63d8a299052cc39f529aa933c2fc63c500
sha512: 4ae0952411561fa3f39e00484ce60e01010eb7a53b97ea7d19e4f161e633c860180785f4caa5d1b12cbc602a2bf866145e4532243ebe5569346e9f44d842e920
ssdeep: 24576:esSzlEqF+hVcO/bAH2LYcgEs1xCx8mfFUfwhckguyF6m6:wl8eO/bFlgux8wFUfzhKm6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15A3523833BD56561C86CCE3258B65B21BA7EAE78A9C082065FE47C4B5C716B3501FF83
sha3_384: 2e2db5c531ca7dc725b8ce5e69e4c506218126c0a5da470a7706f5ac5200d44334fef526c2ee8b79484048c3186ccb99
ep_bytes: 558bec6aff687861400068cc30400064
timestamp: 2004-10-13 15:10:17

Version Info:

Comments: Created with Setup Factory 7.0
CompanyName:
FileDescription: Setup Application
FileVersion: 7.0.1.0
InternalName: suf70_launch
LegalCopyright: Setup Engine Copyright © 2004 Indigo Rose Corporation
LegalTrademarks: Setup Factory is a trademark of Indigo Rose Corporation.
OriginalFilename: suf70_launch.exe
PrivateBuild:
ProductName: Setup Factory 7.0 Runtime
ProductVersion: 7.0.1.0
SpecialBuild:
Translation: 0x0409 0x04e4

Mikey.126242 also known as:

BkavW32.Common.6E63E0A5
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Mikey.126242
FireEyeGen:Variant.Mikey.126242
SkyhighBehavesLike.Win32.Dropper.tc
ALYacGen:Variant.Mikey.126242
Cylanceunsafe
SangforSpyware.Win32.Agent.V5nm
K7AntiVirusSpyware ( 004cae6a1 )
AlibabaTrojanSpy:Win32/Spyware.dc59bc7a
K7GWSpyware ( 004cae6a1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Mikey.D1ED22
BitDefenderThetaGen:NN.ZexaF.36680.!q0@aiYfB5eG
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Spy.Agent.NWE
CynetMalicious (score: 100)
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Mikey.126242
NANO-AntivirusTrojan.Win32.Clicker.dfmsbh
AvastWin32:Spyware-gen [Spy]
EmsisoftGen:Variant.Mikey.126242 (B)
DrWebTrojan.Click2.996
VIPREGen:Variant.Mikey.126242
TrendMicroTROJ_GEN.R002C0WAI24
SophosMal/Generic-S
IkarusTrojan-Spy.Agent
WebrootW32.Trojan.ADH
KingsoftWin32.Troj.Unknown.a
XcitiumMalware@#223n1j57mbesb
MicrosoftTrojan:Win32/Meredrop
ZoneAlarmUDS:DangerousObject.Multi.Generic
GDataGen:Variant.Mikey.126242
GoogleDetected
McAfeeArtemis!6DD088269E1D
VBA32Trojan.Click
MalwarebytesGeneric.Malware/Suspicious
TrendMicro-HouseCallTROJ_GEN.R002C0WAI24
RisingMalware.Hanserv!8.EC88 (TFE:5:ZkcBidYkyJM)
MaxSecureVirus.W32.Parite.a
FortinetW32/Agent.NWE!tr
AVGWin32:Spyware-gen [Spy]
DeepInstinctMALICIOUS

How to remove Mikey.126242?

Mikey.126242 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment