Malware

What is “Mikey.113455”?

Malware Removal

The Mikey.113455 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mikey.113455 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Mikey.113455?


File Info:

name: 815A48010962F8C19AAC.mlw
path: /opt/CAPEv2/storage/binaries/47ed51556c470f0fa1de0daafa60ff933374db534bed08da543c7f2db43465f8
crc32: 86974C2E
md5: 815a48010962f8c19aac1182bcf531ec
sha1: f288052dbcb69eb4b6e52d510d9fa993e0904773
sha256: 47ed51556c470f0fa1de0daafa60ff933374db534bed08da543c7f2db43465f8
sha512: 2a2f579dd4ff6af5a10c5dd9d43011934b60992636f5ea2a3dfe9aac65711c91d04b8cd274a835805f6c60df376823172b0c78dcc8f37aaa6dcc3c10e689b01b
ssdeep: 49152:3b93yn0HYjV6KQyW9bzxNKbCHcPBKP43ZGIrDXiwn9vrO:n4Yt93KbiEw6DXiwn9vrO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14D95126AE78153F2C04512F1A64ACBEB2E6F3C781252CEC372DA051D1D219C5AB73B57
sha3_384: 15dd5f1cd71a8f56e7f3a6850f050128a2b0d8146a79006f19ed71327210cb7043d679c198a2b732d919c29d28f7950e
ep_bytes: e8743e0000e97ffeffff3b0df0b35b00
timestamp: 2011-03-07 02:10:37

Version Info:

ProductName: WinRAR
CompanyName: Alexander Roshal
FileDescription: WinRAR archiver
FileVersion: 4.1.0
ProductVersion: 4.1.0
InternalName: WinRAR
LegalCopyright: Copyright © Alexander Roshal 1993-2011
OriginalFilename: WinRAR.exe
Translation: 0x0000 0x0000

Mikey.113455 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.m!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.815a48010962f8c1
CAT-QuickHealTrojan.Generic.S363818
McAfeeGenericRXMX-YH!815A48010962
MalwarebytesGeneric.Malware.AI.DDS
ZillyaBackdoor.Generic.Win32.28761
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGen:Variant.Mikey.113455
K7GWTrojan ( 004e16831 )
K7AntiVirusTrojan ( 0052cbe11 )
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Agent.YLR
APEXMalicious
ClamAVWin.Malware.Bskd-9753126-0
KasperskyUDS:Backdoor.Win32.Generic
AlibabaBackdoor:Win32/Generic.272
NANO-AntivirusTrojan.Win32.Mlw.icllqs
ViRobotTrojan.Win.Z.Mikey.1927321.R
MicroWorld-eScanGen:Variant.Mikey.113455
RisingTrojan.Agent!1.B332 (CLASSIC)
EmsisoftGen:Variant.Mikey.113455 (B)
DrWebTrojan.MulDrop11.49159
VIPREGen:Variant.Mikey.113455
TrendMicroTROJ_GEN.R002C0DK923
Trapminemalicious.high.ml.score
SophosTroj/Agent-BAII
IkarusTrojan.Win32.Agent
JiangminBackdoor.Generic.bjct
WebrootW32.Trojan.Gen
AviraTR/Crypt.ZPACK.Gen2
MAXmalware (ai score=84)
Antiy-AVLTrojan/Win32.TSGeneric
MicrosoftTrojan:Win32/Remcos.AUT!MTB
XcitiumTrojWare.Win32.Salgorea.RPR@7tcxjx
ArcabitTrojan.Mikey.D1BB2F
ZoneAlarmUDS:Backdoor.Win32.Generic
GDataWin32.Trojan.PSE.CYOL1D
GoogleDetected
AhnLab-V3Trojan/Win.YH.C5394177
Acronissuspicious
VBA32Trojan.MulDrop
ALYacGen:Variant.Mikey.113455
TACHYONTrojan/W32.Salgorea.1927321
DeepInstinctMALICIOUS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DK923
TencentTrojan.Win32.Remcos.wa
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.YLR!tr
BitDefenderThetaGen:NN.ZexaF.36792.1X3@a8Y8mEci
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.dbcb69
AvastWin32:Evo-gen [Trj]

How to remove Mikey.113455?

Mikey.113455 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment