Malware

Mikey.141896 removal instruction

Malware Removal

The Mikey.141896 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.141896 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Romanian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the MiniTor malware family
  • Creates a copy of itself

How to determine Mikey.141896?


File Info:

name: ABC3FDBD5DF936755AD6.mlw
path: /opt/CAPEv2/storage/binaries/5835607e80abbd2481c4cd336b315ed9fca651a18887b4e3ec2d0e10a106e2ef
crc32: 9D7B502C
md5: abc3fdbd5df936755ad68d815718a7ad
sha1: 76a0d825a61b5874cec8474dd7c39d107970aea7
sha256: 5835607e80abbd2481c4cd336b315ed9fca651a18887b4e3ec2d0e10a106e2ef
sha512: 092b0acb59ec2584a12db99f38d0365c5d70e22fd0b49f46c8968cb47d04638c86005cd4c2222a680378fd9a3a2bbab6b60914b7213c10c36c11fd579db36569
ssdeep: 3072:W3n2Xb/vSTcw+pal1LUtfmwT6tsn5ba5nhwEfikT/VG+9Ph5OHeEbRa0ljQ:W3E3SdLUnTCdXwE3G+9PTOHVRaIj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18B24BF223AC0C072E66726758853DAB99B7BB4348B355AD77BC4076D9F312E3DA71302
sha3_384: 71d1be590479aae1a2456d08b0efad0fa5826234e440343a953e086e7554ac728c0c0bdef930d545f3825beeb1f6acc1
ep_bytes: e895710000e979feffff8bff558bec8b
timestamp: 2022-03-28 18:11:09

Version Info:

Translations: 0x0518 0x007e

Mikey.141896 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Emotet.L!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Mint.Zard.52
ClamAVWin.Packed.Tofsee-9975824-0
FireEyeGeneric.mg.abc3fdbd5df93675
CAT-QuickHealRansom.Stop.P5
ALYacGen:Variant.Mikey.141896
CylanceUnsafe
VIPREGen:Variant.Mikey.141896
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00599e7d1 )
AlibabaRansom:Win32/StopCrypt.053e6963
K7GWTrojan ( 00599e7d1 )
Cybereasonmalicious.5a61b5
CyrenW32/Emotet.EKN.gen!Eldorado
SymantecPacked.Generic.528
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.HRHR
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.Zenpak
BitDefenderGen:Heur.Mint.Zard.52
NANO-AntivirusTrojan.Win32.Reline.jteftw
AvastWin32:DropperX-gen [Drp]
TencentWin32.Trojan.Ad.Ywhl
Ad-AwareGen:Heur.Mint.Zard.52
EmsisoftGen:Heur.Mint.Zard.52 (B)
DrWebTrojan.Siggen18.64147
TrendMicroRansom_StopCrypt.R06CC0DJS22
McAfee-GW-EditionBehavesLike.Win32.Lockbit.dh
Trapminesuspicious.low.ml.score
SophosTroj/Krypt-QV
IkarusTrojan-Spy.MSIL.Agent
GDataWin32.Trojan.PSE.11J1BZ7
JiangminBackdoor.Tofsee.gaf
WebrootW32.Malware.Gen
AviraTR/AD.Coroxy.zzkxf
MAXmalware (ai score=86)
ArcabitTrojan.Mint.Zard.52
ZoneAlarmUDS:Trojan.Win32.Zenpak
MicrosoftRansom:Win32/StopCrypt.SW!MTB
GoogleDetected
AhnLab-V3Packed/Win.GEE.R531585
Acronissuspicious
McAfeePacked-GEE!ABC3FDBD5DF9
VBA32Malware-Cryptor.2LA.gen
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallRansom_StopCrypt.R06CC0DJS22
RisingTrojan.Kryptik!1.E086 (CLASSIC)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GenKryptik.GBZR!tr
AVGWin32:DropperX-gen [Drp]
PandaTrj/Genetic.gen

How to remove Mikey.141896?

Mikey.141896 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment