Malware

Mikey.127274 removal guide

Malware Removal

The Mikey.127274 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.127274 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Mikey.127274?


File Info:

name: F5B736E814450BAC0FE4.mlw
path: /opt/CAPEv2/storage/binaries/64779dfa8ab4ae6c15af8812bfce29608562a93130451a098f2c406534b2c411
crc32: 36CC1FBA
md5: f5b736e814450bac0fe470db02840738
sha1: 162d9ed08bbc7fc6be67a5ab0aa9c40342c2d1b0
sha256: 64779dfa8ab4ae6c15af8812bfce29608562a93130451a098f2c406534b2c411
sha512: d5241ca4ceb11f9cd20d7bc19c1aeb8f2f6e1d7d7e5b38a1457663c63a7834d3448d1ab8d2665878d19dd4932fbdab9e2a2fa26639de5b94506179ee3e8f3ac4
ssdeep: 3072:/A8JmK7ATVfQeVqNFZa/9KzMXJ6jTFDlAwqWut5KZMzfeAAAoDo:/zIqATVfQeV2FZalKq6jtGJWuTmd
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T18114BF07DF6788A4F9760C754476B237556D4C0E8219EB52CB8EFBB6D03268388B072B
sha3_384: bb13107bd11183ffc8386d1304314e566a0f92b1430064279451f01b56f266966f3c62a0cfb4cc15ec52d3321f61325c
ep_bytes: 311d3cc20210e9d5bfffffcccccccccc
timestamp: 2021-08-26 01:26:19

Version Info:

Comments: Thanks to Zeev Suraski, Zak Greant, Georg Richter
CompanyName: The PHP Group
FileDescription: MySQL
FileVersion: 3.3.0.0
InternalName: xiu_lridh.dll
LegalCopyright: Copyright © 1997-2006 The PHP Group
LegalTrademarks: PHP
OriginalFilename: xiu_lridh.dll
PrivateBuild:
ProductName: XIU lri_hfhqn.dll
ProductVersion: 3.3.0
SpecialBuild:
URL: http://www.php.net
Translation: 0x0409 0x04b0

Mikey.127274 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Convagent.a!c
DrWebTrojan.Dridex.776
MicroWorld-eScanGen:Variant.Mikey.127274
FireEyeGeneric.mg.f5b736e814450bac
CAT-QuickHealTrojan.SabsikRI.S22262967
SkyhighBehavesLike.Win32.Drixed.cc
ALYacGen:Variant.Mikey.127274
Cylanceunsafe
ZillyaDownloader.Convagent.Win32.699
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanDownloader:Win32/Dridex.46e71563
K7GWTrojan ( 005816e51 )
K7AntiVirusTrojan ( 005816e51 )
ArcabitTrojan.Mikey.D1F12A
BitDefenderThetaGen:NN.ZedlaF.36802.lu8@auocCSdi
SymantecPacked.Generic.517
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HMFO
APEXMalicious
ClamAVWin.Packed.Wacatac-9888486-0
KasperskyHEUR:Trojan-Downloader.Win32.Convagent.gen
BitDefenderGen:Variant.Mikey.127274
NANO-AntivirusTrojan.Win32.Convagent.jkorbq
SUPERAntiSpywareTrojan.Agent/Gen-Dridex
AvastWin32:BankerX-gen [Trj]
TencentTrojan-dl.Win32.Convagent.za
TACHYONTrojan-Downloader/W32.Convagent.192512.BH
EmsisoftGen:Variant.Mikey.127274 (B)
F-SecureHeuristic.HEUR/AGEN.1302338
VIPREGen:Variant.Mikey.127274
SophosMal/EncPk-APX
IkarusTrojan-Banker.Dridex
JiangminTrojanDownloader.Cridex.aho
GoogleDetected
AviraHEUR/AGEN.1302338
VaristW32/Dridex.EV.gen!Eldorado
Antiy-AVLTrojan/Win32.Kryptik
Kingsoftmalware.kb.a.977
MicrosoftTrojan:Win32/Dridex!pz
ZoneAlarmHEUR:Trojan-Downloader.Win32.Convagent.gen
GDataGen:Variant.Mikey.127274
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.BankerX-gen.R438891
McAfeeDrixed-FJX!F5B736E81445
MAXmalware (ai score=100)
VBA32TrojanDownloader.Cridex
MalwarebytesCrypt.Trojan.Malicious.DDS
PandaTrj/Genetic.gen
RisingDownloader.Convagent!8.123D1 (TFE:4:yY2lVfNZbvJ)
YandexTrojan.Kryptik!O14KrCjgjrM
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Kryptik.FJNQ!tr
AVGWin32:BankerX-gen [Trj]
DeepInstinctMALICIOUS
alibabacloudMalware

How to remove Mikey.127274?

Mikey.127274 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment