Ransom

Generic.Ransom.GlobeImposter.85537F6E information

Malware Removal

The Generic.Ransom.GlobeImposter.85537F6E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.GlobeImposter.85537F6E virus can do?

  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Likely virus infection of existing system binary
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Generic.Ransom.GlobeImposter.85537F6E?


File Info:

crc32: 75975360
md5: e82149cdc0027e71b501e5a1ff4c0f56
name: E82149CDC0027E71B501E5A1FF4C0F56.mlw
sha1: 30ad88dfb0cf17dba6105f6651672727722671c1
sha256: b250e3ff68a6569eda6a288ad09bffb4ecb91bd7672e4b99ced95ca98a6d43f6
sha512: 16be4c398ad23fdb1deee32f4f85a7e2d173071ed24e863092a0de5368a0651ce0f704339a976e22c292de308b8df31bc4741d42f83d6a807c1eb19d28495b68
ssdeep: 1536:Iri+8UluOXSC5liawrEDKyzirwQu8PfPY8bjuTV:018OuOXSC5liaFDu0uHm
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.GlobeImposter.85537F6E also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005031101 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.24359
CynetMalicious (score: 100)
ALYacGeneric.Ransom.GlobeImposter.85537F6E
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 005031101 )
Cybereasonmalicious.dc0027
CyrenW32/GlobeImposter.D.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Filecoder.FV
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.Ransom.GlobeImposter.85537F6E
NANO-AntivirusTrojan.Win32.Filecoder.ewthac
ViRobotTrojan.Win32.Ransom.56832.I
SUPERAntiSpywareRansom.Filecoder/Variant
MicroWorld-eScanGeneric.Ransom.GlobeImposter.85537F6E
TencentWin32.Trojan.Globeimposter.Ajbd
Ad-AwareGeneric.Ransom.GlobeImposter.85537F6E
SophosML/PE-A + Troj/Ransom-EVE
ComodoMalware@#rl5eqwy61pn9
BitDefenderThetaGen:NN.ZexaF.34770.deW@a8PZw5m
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_FAKEGLOBE.SMB
McAfee-GW-EditionBehavesLike.Win32.Generic.qh
FireEyeGeneric.mg.e82149cdc0027e71
EmsisoftGeneric.Ransom.GlobeImposter.85537F6E (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.bwxrc
AviraTR/Crypt.XPACK.Gen
eGambitUnsafe.AI_Score_74%
MicrosoftRansom:Win32/Necne
AegisLabTrojan.Win32.Generic.4!c
GDataGeneric.Ransom.GlobeImposter.85537F6E
AhnLab-V3Trojan/Win32.Globeimposter.C2185487
Acronissuspicious
McAfeeGenericRXDU-FO!E82149CDC002
MAXmalware (ai score=99)
VBA32Trojan.Encoder
MalwarebytesRansom.FileCryptor
PandaTrj/CI.A
TrendMicro-HouseCallRansom_FAKEGLOBE.SMB
RisingRansom.GlobeImposter!1.A538 (CLASSIC)
IkarusTrojan-Ransom.FileCrypter
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Filecoder.FV!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Necne.HxMB3TsA

How to remove Generic.Ransom.GlobeImposter.85537F6E?

Generic.Ransom.GlobeImposter.85537F6E removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment