Categories: Ransom

Generic.Ransom.GlobeImposter.953A3309 removal

The Generic.Ransom.GlobeImposter.953A3309 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.GlobeImposter.953A3309 virus can do?

  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Likely virus infection of existing system binary
  • Creates a copy of itself
  • Appends a known encryptJJS ransomware file extension to files that have been encrypted

How to determine Generic.Ransom.GlobeImposter.953A3309?


File Info:

crc32: F288D445md5: 6d9693324886185a44b8ca34b7370768name: 6D9693324886185A44B8CA34B7370768.mlwsha1: 6c69eb83940d4eac95e1d30714da356f9c184f45sha256: 2c42e3022aaedaefed936f2ed07edcb3351a9c514e3c63468e4aee2dd0bcab82sha512: b8841def51ad8cfb8e213bbd66aaccf966df623e2292d25dca4d3fdb6eb6e95c425e6d4f9dd11288488fe421435e4579d0b97f01b6b1096dbfe9ea7017a29308ssdeep: 768:t7vvuye1kVtGBk6P/v7nWlHznbkVwrEKD9yDwxVSHrowNI2tG6o/t84B5CN:t7reytM3alnawrRIwxVSHMweio3MNtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.GlobeImposter.953A3309 also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 00502c261 )
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.26272
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Mauvaise.SL1
ALYac Trojan.Ransom.GlobeImposter
Cylance Unsafe
Sangfor Ransom.Win32.Globeimposter_1.se2
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/Filecoder.790eed07
K7GW Trojan ( 00502c261 )
Cybereason malicious.248861
Cyren W32/S-0a10191d!Eldorado
Symantec Ransom.Cryptolocker
ESET-NOD32 a variant of Win32/Filecoder.FV
APEX Malicious
Avast Win32:RansomX-gen [Ransom]
ClamAV Win.Ransomware.Globeimposter-6991670-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Generic.Ransom.GlobeImposter.953A3309
NANO-Antivirus Trojan.Win32.Encoder.faecqn
ViRobot Trojan.Win32.Ransom.75776.B
MicroWorld-eScan Generic.Ransom.GlobeImposter.953A3309
Tencent Win32.Trojan.Raas.Auto
Ad-Aware Generic.Ransom.GlobeImposter.953A3309
Sophos Mal/Generic-R + Troj/Ransom-EVE
Comodo TrojWare.Win32.Necne.AB@7l2s58
BitDefenderTheta AI:Packer.22CF7C141E
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_FAKEGLOBE.SMB
McAfee-GW-Edition BehavesLike.Win32.VTFlooder.qm
FireEye Generic.mg.6d9693324886185a
Emsisoft Generic.Ransom.GlobeImposter.953A3309 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.cblhx
Webroot W32.Ransom.Globeimposter
Avira HEUR/AGEN.1117723
Antiy-AVL Trojan[Ransom]/Win32.GlobeImposter
Microsoft Ransom:Win32/Filecoder.RB!MSR
SUPERAntiSpyware Ransom.FileCoder/Variant
GData Generic.Ransom.GlobeImposter.953A3309
AhnLab-V3 Trojan/Win32.FileCoder.R228072
Acronis suspicious
McAfee Globelmposter!6D9693324886
MAX malware (ai score=100)
VBA32 BScope.Trojan.Encoder
Malwarebytes Ransom.GlobeImposter
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom_FAKEGLOBE.SMB
Rising Ransom.GlobeImposter!1.A538 (CLASSIC)
Yandex Trojan.GenAsa!5gkkdOe61ic
Ikarus Trojan-Ransom.GlobeImposter
Fortinet W32/Filecoder.FV!tr
AVG Win32:RansomX-gen [Ransom]
Paloalto generic.ml

How to remove Generic.Ransom.GlobeImposter.953A3309?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago