Ransom

Generic.Ransom.GlobeImposter.6428D9F2 malicious file

Malware Removal

The Generic.Ransom.GlobeImposter.6428D9F2 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.GlobeImposter.6428D9F2 virus can do?

  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Likely virus infection of existing system binary
  • Creates a copy of itself

How to determine Generic.Ransom.GlobeImposter.6428D9F2?


File Info:

crc32: CE1C6ACC
md5: 9880c9bf558caacc022949c995652142
name: 9880C9BF558CAACC022949C995652142.mlw
sha1: 51a321b3af38d211bc1e3584cbf58030ab092102
sha256: d1258561e8305d833e53b7fece4c66a0e43c5313b8f7a403d50674e6db058d31
sha512: 7053603a99a22affd47e88554a97eb42b2ddc0012e2f2dbf2e8379bae2d608ee929126ae3c65d8680a8acab02df01db862d6b2eb735fd1dca168dfd00995403f
ssdeep: 1536:wpjkfV+KJolntwrbDSTWvTwhQMhmpdL6jul:S4fIKJolntGDT5qm3Lrl
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.GlobeImposter.6428D9F2 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00502c261 )
LionicTrojan.Win32.Purgen.tpXr
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.24500
CynetMalicious (score: 100)
CAT-QuickHealTjnRansom.Globe.S2161599
ALYacTrojan.Ransom.GlobeImposter
CylanceUnsafe
SangforRansom.Win32.Globeimposter_1.se2
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/GlobeImposter.ali1020004
K7GWTrojan ( 00502c261 )
Cybereasonmalicious.f558ca
CyrenW32/S-f6b6bab7!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Filecoder.FV
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
KasperskyTrojan-Ransom.Win32.Purgen.ahp
BitDefenderGeneric.Ransom.GlobeImposter.6428D9F2
NANO-AntivirusTrojan.Win32.Encoder.eybimv
ViRobotTrojan.Win32.Ransom.54784.E
MicroWorld-eScanGeneric.Ransom.GlobeImposter.6428D9F2
TencentWin32.Trojan.Raas.Auto
Ad-AwareGeneric.Ransom.GlobeImposter.6428D9F2
SophosML/PE-A + Troj/Ransom-EVE
ComodoTrojWare.Win32.Necne.AB@7l2s58
BitDefenderThetaAI:Packer.EB10601E1E
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_FAKEGLOBE.SMB
McAfee-GW-EditionBehavesLike.Win32.Wplugin.qh
FireEyeGeneric.mg.9880c9bf558caacc
EmsisoftGeneric.Ransom.GlobeImposter.6428D9F2 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.bzhft
AviraTR/Crypt.XPACK.Gen
MicrosoftRansom:Win32/Necne
SUPERAntiSpywareRansom.Filecoder/Variant
GDataGeneric.Ransom.GlobeImposter.6428D9F2
AhnLab-V3Trojan/Win32.Generic.C2376089
Acronissuspicious
McAfeeGenericRXEB-UN!9880C9BF558C
MAXmalware (ai score=100)
VBA32BScope.Trojan.Encoder
MalwarebytesRansom.FileCryptor
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_FAKEGLOBE.SMB
RisingRansom.GlobeImposter!1.A538 (CLASSIC)
IkarusTrojan-Ransom.FileCrypter
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Filecoder.FV!tr
AVGWin32:RansomX-gen [Ransom]
Paloaltogeneric.ml

How to remove Generic.Ransom.GlobeImposter.6428D9F2?

Generic.Ransom.GlobeImposter.6428D9F2 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment