Ransom

How to remove “Ransom:Win32/Mimic.MA!MTB”?

Malware Removal

The Ransom:Win32/Mimic.MA!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom:Win32/Mimic.MA!MTB virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Ransom:Win32/Mimic.MA!MTB?


File Info:

name: 01FF843B385A9E4D58E4.mlw
path: /opt/CAPEv2/storage/binaries/30f2fe10229863c57d9aab97ec8b7a157ad3ff9ab0b2110bbb4859694b56923f
crc32: DABC0659
md5: 01ff843b385a9e4d58e4a892fda02fd5
sha1: 233dae8cdb91e030d792d510eaebadb4a4f5a329
sha256: 30f2fe10229863c57d9aab97ec8b7a157ad3ff9ab0b2110bbb4859694b56923f
sha512: b7a5778eeedb4004df33b8cc234c98b9eebd02b29384dd7ebc9bdf53a66ca766d00fb930e4f65d0c7e15472a8db91969a9541d211a567ef1fc971738da6e1855
ssdeep: 49152:CRhxQupYQspNEIE5fWzYmSgitP6qhERmubE0:CRhxQup3RSY9giM1e0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E2A5C002FBC28172E1930534A176A77F993BBB249734C6D797D00D798C316C26A3B7A6
sha3_384: 781f7aaf7ab24a2dd963dd21aecda894515c98055f053dec85ea854ee7ec091ab4c925b3bd82f4ae82fc30b9d056dce4
ep_bytes: e8680c0000e97afeffffcccccccccccc
timestamp: 2022-09-14 08:39:57

Version Info:

0: [No Data]

Ransom:Win32/Mimic.MA!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Mimic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.446422
FireEyeGeneric.mg.01ff843b385a9e4d
CAT-QuickHealRansom.Mimic.S29850133
McAfeeRansom-Mimic!01FF843B385A
Cylanceunsafe
ZillyaTrojan.Filecoder.Win32.27037
SangforRansom.Win32.Mimic.Vbu9
K7AntiVirusTrojan ( 00596dc61 )
AlibabaRansom:Win32/Mimic.337c5122
K7GWTrojan ( 00596dc61 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/ABRisk.YIVB-8276
SymantecRansom.Gen
ESET-NOD32a variant of Win32/Filecoder.Mimic.A
APEXMalicious
ClamAVWin.Ransomware.Mimic-10002067-0
KasperskyHEUR:Trojan-Ransom.Win32.Mimic.gen
BitDefenderGen:Variant.Zusy.446422
NANO-AntivirusTrojan.Win32.Mimic.jtkzso
AvastWin32:RansomX-gen [Ransom]
TencentMalware.Win32.Gencirc.10bdc100
EmsisoftGen:Variant.Zusy.446422 (B)
F-SecureTrojan.TR/Ransom.Mimic.A
BitDefenderThetaGen:NN.ZexaF.36350.awZ@aCGimDgi
VIPREGen:Variant.Zusy.446422
TrendMicroRansom.Win32.MIMIC.SMZTJJ-A
McAfee-GW-EditionRansom-Mimic!01FF843B385A
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Zusy.446422
JiangminTrojan.Scar.ush
WebrootW32.Ransom.Mimic
AviraTR/Ransom.Mimic.A
Antiy-AVLTrojan[Ransom]/Win32.Mimic
ArcabitTrojan.Zusy.D6CFD6
ViRobotTrojan.Win.S.Ransom.2111386
ZoneAlarmHEUR:Trojan-Ransom.Win32.Mimic.gen
MicrosoftRansom:Win32/Mimic.MA!MTB
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.R512180
Acronissuspicious
VBA32BScope.Trojan.Generic
ALYacTrojan.Ransom.Filecoder
MAXmalware (ai score=86)
MalwarebytesGeneric.Ransom.FileCryptor.DDS
PandaTrj/Chgt.AA
RisingTrojan.Generic@AI.100 (RDML:/DRYQb70c5iDSfDqLvCYUg)
IkarusTrojan-Ransom.Mimic
MaxSecureTrojan.Malware.1466431.susgen
FortinetW32/Filecoder_Mimic.A!tr.ransom
AVGWin32:RansomX-gen [Ransom]
Cybereasonmalicious.cdb91e
DeepInstinctMALICIOUS

How to remove Ransom:Win32/Mimic.MA!MTB?

Ransom:Win32/Mimic.MA!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment