Ransom

What is “Generic.Ransom.GlobeImposter.8BB3073D”?

Malware Removal

The Generic.Ransom.GlobeImposter.8BB3073D is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.GlobeImposter.8BB3073D virus can do?

  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Likely virus infection of existing system binary
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generic.Ransom.GlobeImposter.8BB3073D?


File Info:

crc32: 236064C5
md5: 1c47f3b636dbd6b9d2ea44c5eb8855c6
name: 1C47F3B636DBD6B9D2EA44C5EB8855C6.mlw
sha1: 67e50f7f23e3570afdd1301578be3f10c9f44861
sha256: 65473586b66fc3f24dee97ff623c7762d522296d8b77362dede88be2682d0cf7
sha512: 77958ac3c38837d8d03893f1606930ca6579f2b6825af40ac49d298952a7aacb39d0e6d2a98848c00e8a0a4c7dfc4b35bf4ab4fc08b0dead35627649c0c610b1
ssdeep: 768:4iPL1vuye1kVtGBk6P/v7nWlHznbkVwrEKD9yDwxVSHrowNI2tG6o/t84B5HmbS:z9eytM3alnawrRIwxVSHMweio3FzS
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.GlobeImposter.8BB3073D also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00502c261 )
DrWebTrojan.Encoder.11539
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacTrojan.Ransom.GlobeImposter
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/Genasom.ali1000102
K7GWTrojan ( 00502c261 )
Cybereasonmalicious.636dbd
CyrenW32/S-0a10191d!Eldorado
SymantecDownloader
ESET-NOD32a variant of Win32/Filecoder.FV
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
ClamAVWin.Ransomware.Globeimposter-6991673-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.Ransom.GlobeImposter.8BB3073D
NANO-AntivirusTrojan.Win32.Encoder.faecqn
ViRobotTrojan.Win32.Ransom.75776.B
MicroWorld-eScanGeneric.Ransom.GlobeImposter.8BB3073D
Ad-AwareGeneric.Ransom.GlobeImposter.8BB3073D
SophosML/PE-A + Troj/Ransom-EVE
ComodoTrojWare.Win32.Necne.AB@7l2s58
BitDefenderThetaAI:Packer.60D3A7681E
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.qh
FireEyeGeneric.mg.1c47f3b636dbd6b9
EmsisoftGeneric.Ransom.GlobeImposter.8BB3073D (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.cblhx
AviraTR/Crypt.XPACK.Gen
KingsoftWin32.Troj.Generic_a.a.(kcloud)
ArcabitGeneric.Ransom.GlobeImposter.8BB3073D
SUPERAntiSpywareRansom.FileCoder/Variant
GDataGeneric.Ransom.GlobeImposter.8BB3073D
AhnLab-V3Trojan/Win32.FileCoder.R228072
Acronissuspicious
McAfeeGlobelmposter!1C47F3B636DB
MAXmalware (ai score=100)
VBA32BScope.Trojan.Encoder
MalwarebytesRansom.GlobeImposter
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_FAKEGLOBE.SMB
TencentWin32.Trojan.Raas.Auto
YandexTrojan.GenAsa!5gkkdOe61ic
IkarusTrojan-Ransom.GlobeImposter
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Filecoder.FV!tr
AVGWin32:RansomX-gen [Ransom]
Paloaltogeneric.ml

How to remove Generic.Ransom.GlobeImposter.8BB3073D?

Generic.Ransom.GlobeImposter.8BB3073D removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment