Malware

Mikey.127607 removal tips

Malware Removal

The Mikey.127607 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.127607 virus can do?

  • Anomalous binary characteristics

How to determine Mikey.127607?


File Info:

crc32: B6C7298F
md5: 5666ed1e6ade97c714fbafdbd04e5587
name: 5666ED1E6ADE97C714FBAFDBD04E5587.mlw
sha1: 600a5c5467f4daf0225e089b40bbf7774aae5b91
sha256: cafe801caa046af784317d9cc9fb89f73469fdad07d17250d2595d2643fa95f0
sha512: 4ec8f48e68206810cdec16a063fe12476a09e31b51a03f76368988cdd349008dd7cb875d1b271791c3295e43c197fa085e5eb5764f30a1236963d642f7d0d594
ssdeep: 24576:2kCIabjKoh9W8H8bcP/oXSaGVkCIabjKoh9Wj:XCIabjKoh9W8WrGGCIabjKoh9Wj
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Mikey.127607 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Mikey.4!c
Elasticmalicious (high confidence)
ALYacGen:Variant.Mikey.127607
CylanceUnsafe
SangforRiskware.Win32.Wacapew.C
CrowdStrikewin/malicious_confidence_60% (W)
K7GWRiskware ( 00584baa1 )
K7AntiVirusRiskware ( 00584baa1 )
CyrenW32/AutoRun.EQ.gen!Eldorado
SymantecTrojan.Gen.MBT
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
BitDefenderGen:Variant.Mikey.127607
MicroWorld-eScanGen:Variant.Mikey.127607
Ad-AwareGen:Variant.Mikey.127607
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Generic.cm
FireEyeGen:Variant.Mikey.127607
EmsisoftGen:Variant.Mikey.127607 (B)
SentinelOneStatic AI – Malicious PE
Antiy-AVLTrojan/Generic.ASMalwS.3197840
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Mikey.127607
AhnLab-V3Malware/Win.Generic.C4665590
McAfeeRDN/Generic.grp
MAXmalware (ai score=88)
MalwarebytesMachineLearning/Anomalous.100%
TrendMicro-HouseCallTROJ_GEN.R002H0CIU21
IkarusTrojan.Autoruner
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GenericKD.5934!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Mikey.127607?

Mikey.127607 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment