Ransom

Should I remove “Generic.Ransom.GlobeImposter.A23B44D1”?

Malware Removal

The Generic.Ransom.GlobeImposter.A23B44D1 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.GlobeImposter.A23B44D1 virus can do?

  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Likely virus infection of existing system binary
  • Creates a copy of itself
  • Appends a known multi-family ransomware file extension to files that have been encrypted

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generic.Ransom.GlobeImposter.A23B44D1?


File Info:

crc32: 459C8FEB
md5: 2618ed2daa5368cf3f372760fdb9bad7
name: 2618ED2DAA5368CF3F372760FDB9BAD7.mlw
sha1: a3bba4569f7b292238b49bfdb0e681ee716b583e
sha256: b2149de1829a4e1435f4e5ca41792a2f6d1444adfd7dab623743ff49c8865f68
sha512: 0d9ad64912980f49afedfa2bc9dcb22906cf0adc956fea712fdafe2ff21c1bdd1491b436b9feddbd27c0d420d1eddcfae4cac11cd43f91e3d7e58bbf3d299f86
ssdeep: 768:hajWvuye1kVtGBk6P/v7nWlHznbkVwrEKD9yDwxVSHrowNI2tG6o/t84B510vxf:hajMeytM3alnawrRIwxVSHMweio3WXG
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.GlobeImposter.A23B44D1 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00502c261 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.11539
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacTrojan.Ransom.GlobeImposter
CylanceUnsafe
ZillyaTrojan.Generic.Win32.49857
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Genasom.ali1000102
K7GWTrojan ( 00502c261 )
Cybereasonmalicious.daa536
CyrenW32/S-0a10191d!Eldorado
SymantecRansom.Cryptolocker
ESET-NOD32a variant of Win32/Filecoder.FV
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
ClamAVWin.Ransomware.Globeimposter-6991673-1
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.Ransom.GlobeImposter.A23B44D1
NANO-AntivirusTrojan.Win32.Encoder.faecqn
ViRobotTrojan.Win32.Ransom.75776.B
SUPERAntiSpywareRansom.FileCoder/Variant
MicroWorld-eScanGeneric.Ransom.GlobeImposter.A23B44D1
TencentWin32.Trojan.Raas.Auto
Ad-AwareGeneric.Ransom.GlobeImposter.A23B44D1
SophosMal/Generic-R + Troj/Ransom-EVE
ComodoTrojWare.Win32.Necne.AB@7l2s58
BitDefenderThetaAI:Packer.2AF98CA51E
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_FAKEGLOBE.SMB
McAfee-GW-EditionBehavesLike.Win32.Generic.qh
FireEyeGeneric.mg.2618ed2daa5368cf
EmsisoftGeneric.Ransom.GlobeImposter.A23B44D1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.cblhx
WebrootW32.Ransom.Globeimposter
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASCommon.127
MicrosoftRansom:Win32/Filecoder.RB!MSR
AegisLabTrojan.Win32.Generic.4!c
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGeneric.Ransom.GlobeImposter.A23B44D1
AhnLab-V3Trojan/Win32.FileCoder.R228072
Acronissuspicious
McAfeeGlobelmposter!2618ED2DAA53
MAXmalware (ai score=100)
VBA32BScope.Trojan.Encoder
MalwarebytesRansom.GlobeImposter
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_FAKEGLOBE.SMB
RisingRansom.GlobeImposter!1.A538 (CLASSIC)
YandexTrojan.GenAsa!5gkkdOe61ic
IkarusTrojan-Ransom.GlobeImposter
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Filecoder.FV!tr
AVGWin32:RansomX-gen [Ransom]
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Necne.HxMBQeMA

How to remove Generic.Ransom.GlobeImposter.A23B44D1?

Generic.Ransom.GlobeImposter.A23B44D1 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment