Ransom

Ransom.Mischa.2 removal

Malware Removal

The Ransom.Mischa.2 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Mischa.2 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Ransom.Mischa.2?


File Info:

name: 07B7F836E57CA972ED79.mlw
path: /opt/CAPEv2/storage/binaries/280a08742cb61c62d4d52b2e3c1db4392c74d384b846ea15e8d7513cdb62f114
crc32: BDC17ADA
md5: 07b7f836e57ca972ed795ab052a0ad01
sha1: 528dc0ea629a8282c4d96353e21ac8db9310f782
sha256: 280a08742cb61c62d4d52b2e3c1db4392c74d384b846ea15e8d7513cdb62f114
sha512: 74c77cc0de8f9db1c7db7d5bb6df472b9063fc6a65b326984be0d2b6a4f0ddc831f5462ccc7b0ca731e7f458f7584bd3d720f3f765410ffc085b5100e7d94d4f
ssdeep: 768:/89wKQO9JXR/qTlXVxmqhCPg35yPJL+XY5girWEQcmFmVSu1LBpCHj5UKRU:9KQ48lx0PyM5ocfPLbG5UK
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T131536B40F44CC4B2C449A87D59658662AABB7C2807F99D973B561F6D4F332E0BB3A207
sha3_384: f2b4638258d4e0e5f911a041399b695e1303ae7ab86fad09dfb252c0bc43d07ca041dbbdfa237573f47597a4e7ef1c88
ep_bytes: 8bff558bec837d0c017505e885190000
timestamp: 2018-12-27 10:04:22

Version Info:

0: [No Data]

Ransom.Mischa.2 also known as:

LionicTrojan.Win32.CVE-2015-2387.3!c
MicroWorld-eScanGen:Variant.Ransom.Mischa.2
FireEyeGeneric.mg.07b7f836e57ca972
SkyhighBehavesLike.Win32.Infected.kh
McAfeeArtemis!07B7F836E57C
Cylanceunsafe
ZillyaTrojan.Small.Win32.71139
SangforExploit.Win32.CVE.Vo2e
K7AntiVirusTrojan ( 005800241 )
AlibabaTrojan:Win32/MalwareX.0be4bf7d
K7GWTrojan ( 005800241 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Ransom.Mischa.2
BitDefenderThetaGen:NN.ZedlaF.36680.dq4@aaA3lpo
SymantecTrojan.Gen.2
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Small.NUH
CynetMalicious (score: 100)
KasperskyExploit.Win32.CVE-2015-2387.fpko
BitDefenderGen:Variant.Ransom.Mischa.2
AvastWin32:MalwareX-gen [Trj]
TencentMalware.Win32.Gencirc.115d454a
EmsisoftGen:Variant.Ransom.Mischa.2 (B)
VIPREGen:Variant.Ransom.Mischa.2
SophosMal/Generic-S
IkarusTrojan.Win32.Small
JiangminTrojan.Generic.hbvex
VaristW32/ABRisk.DUUP-1987
Antiy-AVLTrojan[Exploit]/Win32.CVE-2015-2387
Kingsoftwin32.troj.undef.a
MicrosoftWorm:Win32/Gamarue!ml
ViRobotTrojan.Win.Z.Small.63488
ZoneAlarmExploit.Win32.CVE-2015-2387.fpko
GDataGen:Variant.Ransom.Mischa.2
GoogleDetected
AhnLab-V3Malware/Win.Microcin.C4592085
VBA32BScope.Trojan.Sabsik.TE
ALYacGen:Variant.Ransom.Mischa.2
MAXmalware (ai score=84)
MalwarebytesSmall.Trojan.Agent.DDS
PandaTrj/CI.A
RisingExploit.CVE-2015-2387!8.1BF3 (CLOUD)
YandexTrojan.Agent!YIgti94+apk
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/PossibleThreat
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Ransom.Mischa.2?

Ransom.Mischa.2 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment