Malware

Mikey.140526 removal guide

Malware Removal

The Mikey.140526 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.140526 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Korean
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RaccoonV2 malware family
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system

How to determine Mikey.140526?


File Info:

name: EF724187405B2B481F89.mlw
path: /opt/CAPEv2/storage/binaries/756b2dcae2467943abb4ea9fc7b62aff61e5b192b4f1cba5e80b646cc6b98072
crc32: 04FB2CF1
md5: ef724187405b2b481f89b517627bb208
sha1: f1c93e9ca887b7ccc7a544601e847b541508799e
sha256: 756b2dcae2467943abb4ea9fc7b62aff61e5b192b4f1cba5e80b646cc6b98072
sha512: 23cb1995f6e1dbd5b60bc3727f6e3f34d6c663407976268c1c62de9f62f55ee49a0946f3307e3368dddbcf281563e2be3cf5aa1064e1e12f6462630e9b4f5784
ssdeep: 6144:IhkBWgVoE/BAbuWkTloF0GYhRr/soSGZUoTMwe4Dbt:KkHoESbuWQl+YjUo9G0xe4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12C54AE507BA0D03DE1B711F8B97A836C792A7DA15F6051CB62C63AEE56382D0ECB4317
sha3_384: 39543c541e0460ad0add76f0bec11d6fa7eb369293e0f92830107d1e78dada87ca968c919120003e95ef2ca8e7fbce6e
ep_bytes: 8bff558bece8466f0000e8110000005d
timestamp: 2021-05-28 09:56:51

Version Info:

Translations: 0x0283 0x00aa

Mikey.140526 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.ef724187405b2b48
McAfeePacked-GEE!EF724187405B
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (D)
K7GWTrojan ( 0058e4621 )
K7AntiVirusTrojan ( 0058e4621 )
CyrenW32/Kryptik.HIO.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HQNO
APEXMalicious
ClamAVWin.Packed.Crypterx-9964586-0
KasperskyUDS:Trojan-Spy.Win32.Stealer
BitDefenderGen:Variant.Mikey.140526
MicroWorld-eScanGen:Variant.Mikey.140526
AvastWin32:CrypterX-gen [Trj]
Ad-AwareGen:Variant.Mikey.140526
EmsisoftGen:Variant.Mikey.140526 (B)
DrWebTrojan.DownLoader45.12309
TrendMicroRansom.Win32.STOP.SMYXBFX.hp
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan-Ransom.StopCrypt
MAXmalware (ai score=86)
MicrosoftTrojan:Win32/Azorult.FW!MTB
ZoneAlarmUDS:Trojan-Spy.Win32.Stealer
GDataWin32.Trojan.PSE.H1TZNQ
GoogleDetected
AhnLab-V3Packed/Win.GEE.R512025
VBA32BScope.TrojanDownloader.Smoke
MalwarebytesMalware.AI.2665744179
RisingTrojan.Generic@AI.100 (RDML:pTd1f+rFZgkaSWTpAJdOCA)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HHPX!tr
AVGWin32:CrypterX-gen [Trj]
Cybereasonmalicious.ca887b
PandaTrj/Genetic.gen

How to remove Mikey.140526?

Mikey.140526 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment