Ransom

How to remove “Generic.Ransom.GlobeImposter.58C3AF8D”?

Malware Removal

The Generic.Ransom.GlobeImposter.58C3AF8D is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.GlobeImposter.58C3AF8D virus can do?

  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Writes a potential ransom message to disk
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Likely virus infection of existing system binary
  • Creates a copy of itself
  • Appends a known encryptJJS ransomware file extension to files that have been encrypted
  • Creates a known TeslaCrypt/AlphaCrypt ransomware decryption instruction / key file.

How to determine Generic.Ransom.GlobeImposter.58C3AF8D?


File Info:

crc32: C7EEFFB3
md5: 62294093ab058b11ae6aa2a62a660ca5
name: 62294093AB058B11AE6AA2A62A660CA5.mlw
sha1: da4c40e4d349a1fa3a98ec144810e64a1a87f220
sha256: aaead4f48553f6c12bc082fba8d16111ee87c90d8dcfe7983b53170fc3507886
sha512: 4f2bf7a71a7670d6e9ed8733b4a0b19551fdd44ff6469f5dad455ae23dc0848bfb67a5d381a8edf8b765178024e63b4eff1a4f53090d86cf91f09a4e48d2d68a
ssdeep: 768:rG3svuye1kVtGBk6P/v7nWlHznbkVwrEKD9yDwxVSHrowNI2tG6o/t84B5Yz:JeytM3alnawrRIwxVSHMweio3e
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.GlobeImposter.58C3AF8D also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00502c261 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacTrojan.Ransom.GlobeImposter
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Filecoder.ec5f01ab
K7GWTrojan ( 00502c261 )
Cybereasonmalicious.3ab058
CyrenW32/S-0a10191d!Eldorado
SymantecRansom.Cryptolocker
ESET-NOD32a variant of Win32/Filecoder.FV
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
ClamAVWin.Ransomware.Globeimposter-6991673-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.Ransom.GlobeImposter.58C3AF8D
NANO-AntivirusTrojan.Win32.Encoder.faecqn
ViRobotTrojan.Win32.Ransom.75776.B
SUPERAntiSpywareRansom.FileCoder/Variant
MicroWorld-eScanGeneric.Ransom.GlobeImposter.58C3AF8D
Ad-AwareGeneric.Ransom.GlobeImposter.58C3AF8D
SophosMal/Generic-R + Troj/Ransom-EVE
ComodoTrojWare.Win32.Necne.AB@7l2s58
BitDefenderThetaAI:Packer.805D35CC1D
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_FAKEGLOBE.SMB
McAfee-GW-EditionBehavesLike.Win32.Generic.qm
FireEyeGeneric.mg.62294093ab058b11
EmsisoftGeneric.Ransom.GlobeImposter.58C3AF8D (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.cblhx
WebrootW32.Ransom.Globeimposter
AviraHEUR/AGEN.1117723
Antiy-AVLTrojan/Generic.ASCommon.127
MicrosoftRansom:Win32/Filecoder.RB!MSR
AegisLabTrojan.Win32.Generic.4!c
GDataGeneric.Ransom.GlobeImposter.58C3AF8D
AhnLab-V3Trojan/Win32.FileCoder.R228072
Acronissuspicious
McAfeeGlobelmposter!62294093AB05
MAXmalware (ai score=100)
VBA32BScope.Trojan.Encoder
MalwarebytesRansom.GlobeImposter
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_FAKEGLOBE.SMB
RisingRansom.GlobeImposter!1.A538 (CLASSIC)
YandexTrojan.GenAsa!5gkkdOe61ic
IkarusTrojan-Ransom.GlobeImposter
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Filecoder.FV!tr
AVGWin32:RansomX-gen [Ransom]
Paloaltogeneric.ml

How to remove Generic.Ransom.GlobeImposter.58C3AF8D?

Generic.Ransom.GlobeImposter.58C3AF8D removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment