Ransom

Generic.Ransom.GlobeImposter.56FB4EAB (file analysis)

Malware Removal

The Generic.Ransom.GlobeImposter.56FB4EAB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.GlobeImposter.56FB4EAB virus can do?

  • The binary likely contains encrypted or compressed data.
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Creates a copy of itself
  • Appends a known multi-family ransomware file extension to files that have been encrypted
  • Creates a known Cerber ransomware decryption instruction / key file.

How to determine Generic.Ransom.GlobeImposter.56FB4EAB?


File Info:

crc32: 374AECCC
md5: 917a7d83a1c22177d25292ed1aff1676
name: 917A7D83A1C22177D25292ED1AFF1676.mlw
sha1: 5bc651d230da5ff2365ae0d9f067f62bb00d9983
sha256: 3f8d11e850d95fb6a650f13386abb6afb8d7f56bf8de8965891ab565907b70a6
sha512: 1cb5c17aa313ee67b0a9e62166b9508fea597bfb7fde444eed09ca4e3782a21bf792f51cfa171ec836311b24558e81aa72e5ebf6ed6b05a50ba6a76756f40bae
ssdeep: 1536:BeytM3alnawrRIwxVSHMweio3x0M2L84Tr9cFyL1tYLm0zCGUd7:Bey23alnaEIN/WSq611eLb1g7
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.GlobeImposter.56FB4EAB also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005031101 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacTrojan.Ransom.GlobeImposter
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Filecoder.d87065eb
K7GWTrojan ( 005031101 )
Cybereasonmalicious.3a1c22
CyrenW32/S-0a10191d!Eldorado
SymantecRansom.Cryptolocker
ESET-NOD32a variant of Win32/Filecoder.FV
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
ClamAVWin.Ransomware.Globeimposter-6991673-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderDeepScan:Generic.Ransom.GlobeImposter.56FB4EAB
NANO-AntivirusTrojan.Win32.Encoder.faecqn
ViRobotTrojan.Win32.Ransom.75776.B
MicroWorld-eScanDeepScan:Generic.Ransom.GlobeImposter.56FB4EAB
TencentWin32.Trojan.Raas.Auto
Ad-AwareDeepScan:Generic.Ransom.GlobeImposter.56FB4EAB
SophosML/PE-A + Troj/Ransom-EVE
ComodoTrojWare.Win32.Necne.AB@7l2s58
F-SecureTrojan.TR/Crypt.XPACK.Gen
BitDefenderThetaAI:Packer.07485F6C1E
TrendMicroRansom.Win32.FAKEGLOBE.SMJC
McAfee-GW-EditionBehavesLike.Win32.Generic.nc
FireEyeGeneric.mg.917a7d83a1c22177
EmsisoftDeepScan:Generic.Ransom.GlobeImposter.56FB4EAB (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.cblhx
WebrootW32.Trojan.Gen
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASCommon.127
MicrosoftRansom:Win32/Filecoder.RB!MSR
ArcabitDeepScan:Generic.Ransom.GlobeImposter.56FB4EAB
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataDeepScan:Generic.Ransom.GlobeImposter.56FB4EAB
AhnLab-V3Trojan/Win32.FileCoder.R228072
Acronissuspicious
McAfeeGlobelmposter!917A7D83A1C2
MAXmalware (ai score=100)
VBA32BScope.Trojan.Encoder
MalwarebytesRansom.GlobeImposter
PandaTrj/CI.A
TrendMicro-HouseCallRansom.Win32.FAKEGLOBE.SMJC
RisingRansom.GlobeImposter!1.A538 (CLASSIC)
YandexTrojan.GenAsa!5gkkdOe61ic
IkarusTrojan-Ransom.GlobeImposter
FortinetW32/Filecoder.FV!tr
AVGWin32:RansomX-gen [Ransom]
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Filecoder.HxMBEpsA

How to remove Generic.Ransom.GlobeImposter.56FB4EAB?

Generic.Ransom.GlobeImposter.56FB4EAB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment