Categories: Ransom

About “Generic.Ransom.GlobeImposter.BA9433BD” infection

The Generic.Ransom.GlobeImposter.BA9433BD is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.GlobeImposter.BA9433BD virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Authenticode signature is invalid
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Likely virus infection of existing system binary
  • Creates a copy of itself
  • Harvests cookies for information gathering

How to determine Generic.Ransom.GlobeImposter.BA9433BD?


File Info:

name: 2D289492706B97A1E294.mlwpath: /opt/CAPEv2/storage/binaries/f87947b448c6fd0c174bff92284e405d2cd1e5a2c412f7f769e46aefa17b7f72crc32: 228A8D78md5: 2d289492706b97a1e294194b94f7ec73sha1: 5293fbd681a67b98a7cd9a8803a4d2bf0ff46de1sha256: f87947b448c6fd0c174bff92284e405d2cd1e5a2c412f7f769e46aefa17b7f72sha512: fa4c82c9bcecaca21a92a8c6981b0c6321e1ca4da77bfaf543dcfb68be7b0f1eff65809fbdb2a7c8d6e64c0988b5c2455c40af18849d2a8c644e0dd15166ef3dssdeep: 1536:vA+k/t9cXalnawr1IwxVSHM0ZuikgGOnR:4+k/t2XalnagIN1Rbntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18B337D93BA8345F1F6D3017D8A27771FA7A2EB1C1168DA67D3650C4BCE20283B53D2A5sha3_384: f9575607a4923132642c62c8a674f476443ba1377e59fd82fdb00c671f72abcd19e23241f2c0ceb2c84cf96c086caf0eep_bytes: e832fdffff6a00ff153c104000cc558btimestamp: 2019-02-01 18:36:19

Version Info:

0: [No Data]

Generic.Ransom.GlobeImposter.BA9433BD also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Mauvaise.SL1
McAfee Globelmposter!2D289492706B
Cylance Unsafe
Zillya Trojan.Filecoder.Win32.12696
Sangfor Ransom.Win32.Globeimposter_1.se2
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/Filecoder.9c3174e4
K7GW Trojan ( 00502c261 )
K7AntiVirus Trojan ( 00502c261 )
VirIT Trojan.Win32.Encoder.BOWB
Cyren W32/GlobeImposter.D.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Filecoder.FV
APEX Malicious
Paloalto generic.ml
ClamAV Win.Ransomware.Globeimposter-6991671-1
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Generic.Ransom.GlobeImposter.BA9433BD
NANO-Antivirus Trojan.Win32.Filecoder.fmsubn
ViRobot Trojan.Win32.Ransom.54272.A
MicroWorld-eScan Generic.Ransom.GlobeImposter.BA9433BD
Avast Win32:RansomX-gen [Ransom]
Tencent Win32.Trojan.Raas.Auto
Ad-Aware Generic.Ransom.GlobeImposter.BA9433BD
Emsisoft Generic.Ransom.GlobeImposter.BA9433BD (B)
Comodo TrojWare.Win32.Necne.AB@7l2s58
DrWeb Trojan.Encoder.11539
VIPRE Generic.Ransom.GlobeImposter.BA9433BD
TrendMicro Ransom_FAKEGLOBE.SMB
McAfee-GW-Edition BehavesLike.Win32.Dropper.qm
Trapmine malicious.high.ml.score
FireEye Generic.mg.2d289492706b97a1
Sophos Mal/Generic-R + Troj/Ransom-EVE
SentinelOne Static AI – Malicious PE
GData Generic.Ransom.GlobeImposter.BA9433BD
Jiangmin Trojan.Generic.czddk
Webroot W32.Ransom.Globeimposter
Avira HEUR/AGEN.1238858
MAX malware (ai score=100)
Antiy-AVL Trojan[Ransom]/Win32.GlobeImposter
Kingsoft Win32.Troj.Undef.(kcloud)
Arcabit Generic.Ransom.GlobeImposter.BAD24D9BD
Microsoft Ransom:Win32/Filecoder.RB!MSR
AhnLab-V3 Trojan/Win32.Generic.C3009309
ALYac Trojan.Ransom.GlobeImposter
VBA32 BScope.Trojan.Encoder
Malwarebytes Ransom.GlobeImposter
TrendMicro-HouseCall Ransom_FAKEGLOBE.SMB
Rising Ransom.GlobeImposter!1.A538 (CLASSIC)
Yandex Trojan.Filecoder!02uPFkOwmVk
Ikarus Trojan-Ransom.GlobeImposter
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/Filecoder.FV!tr
BitDefenderTheta AI:Packer.05C5E6151E
AVG Win32:RansomX-gen [Ransom]
Cybereason malicious.2706b9
Panda Trj/Genetic.gen

How to remove Generic.Ransom.GlobeImposter.BA9433BD?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Trojan:MSIL/AgentTesla.ABQW!MTB information

The Trojan:MSIL/AgentTesla.ABQW!MTB is considered dangerous by lots of security experts. When this infection is active,…

4 mins ago

How to remove “Malware.AI.1989646990”?

The Malware.AI.1989646990 is considered dangerous by lots of security experts. When this infection is active,…

49 mins ago

Generic.Dacic.49348E91.A.BFBDF3C5 (file analysis)

The Generic.Dacic.49348E91.A.BFBDF3C5 is considered dangerous by lots of security experts. When this infection is active,…

53 mins ago

About “Win32:DomaIQ-CC [PUP]” infection

The Win32:DomaIQ-CC [PUP] is considered dangerous by lots of security experts. When this infection is…

54 mins ago

PUP.Optional.TraffMonetizer (file analysis)

The PUP.Optional.TraffMonetizer is considered dangerous by lots of security experts. When this infection is active,…

54 mins ago

How to remove “Trojan:Win32/WhisperGate.RA!MTB”?

The Trojan:Win32/WhisperGate.RA!MTB is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago