Categories: Ransom

About “Generic.Ransom.GlobeImposter.D6294D9D” infection

The Generic.Ransom.GlobeImposter.D6294D9D is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.GlobeImposter.D6294D9D virus can do?

  • Installs itself for autorun at Windows startup
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Likely virus infection of existing system binary
  • Creates a copy of itself

How to determine Generic.Ransom.GlobeImposter.D6294D9D?


File Info:

crc32: 5C53FE4Fmd5: 2230e5a57f6ca0e83d3846335ae35df4name: 2230E5A57F6CA0E83D3846335AE35DF4.mlwsha1: 2976736cee03e11c453cb2e647e1da1a7000cd86sha256: d055a01b21255940b9c7e12f1f8b0109b48bdbbd6a7cc324d2bdf0c755e6dbcbsha512: 0676a12baff08ca205835182cec877a516bf417b9f93151ee58b75e640278d2d393161883218a2ef2f8c618b116e9ab739b3e38ba4270e8dde2527a47d23870assdeep: 768:eHisvuye1kVtGBk6P/v7nWlHznbkVwrEKD9yDwxVSHrowNI2tG6o/t84B5HmbS/:+eytM3alnawrRIwxVSHMweio3Fz1type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.GlobeImposter.D6294D9D also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 00502c261 )
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.11539
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Mauvaise.SL1
ALYac Trojan.Ransom.GlobeImposter
Cylance Unsafe
Zillya Trojan.Generic.Win32.864555
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Ransom:Win32/GlobeImposter.ali1020004
K7GW Trojan ( 00502c261 )
Cybereason malicious.57f6ca
Cyren W32/S-0a10191d!Eldorado
Symantec Ransom.Cryptolocker
ESET-NOD32 a variant of Win32/Filecoder.FV
APEX Malicious
Avast Win32:RansomX-gen [Ransom]
ClamAV Win.Ransomware.Globeimposter-6991673-1
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Generic.Ransom.GlobeImposter.D6294D9D
NANO-Antivirus Trojan.Win32.Encoder.faecqn
ViRobot Trojan.Win32.Ransom.75776.B
MicroWorld-eScan Generic.Ransom.GlobeImposter.D6294D9D
Tencent Win32.Trojan.Raas.Auto
Ad-Aware Generic.Ransom.GlobeImposter.D6294D9D
Sophos ML/PE-A + Troj/Ransom-EVE
Comodo TrojWare.Win32.Necne.AB@7l2s58
BitDefenderTheta AI:Packer.940124B41E
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_FAKEGLOBE.SMB
McAfee-GW-Edition BehavesLike.Win32.Generic.qh
FireEye Generic.mg.2230e5a57f6ca0e8
Emsisoft Generic.Ransom.GlobeImposter.D6294D9D (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Generic.cblhx
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Generic.ASCommon.127
Kingsoft Win32.Troj.Generic_a.a.(kcloud)
Microsoft Ransom:Win32/Filecoder.RB!MSR
Arcabit Generic.Ransom.GlobeImposter.D6294D9D
SUPERAntiSpyware Ransom.FileCoder/Variant
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Generic.Ransom.GlobeImposter.D6294D9D
AhnLab-V3 Trojan/Win32.FileCoder.R228072
Acronis suspicious
McAfee Globelmposter!2230E5A57F6C
MAX malware (ai score=100)
VBA32 BScope.Trojan.Encoder
Malwarebytes Ransom.GlobeImposter
Panda Trj/Genetic.gen
TrendMicro-HouseCall Ransom_FAKEGLOBE.SMB
Rising Ransom.GlobeImposter!1.A538 (CLASSIC)
Yandex Trojan.GenAsa!5gkkdOe61ic
Ikarus Trojan-Ransom.GlobeImposter
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Filecoder.FV!tr
AVG Win32:RansomX-gen [Ransom]
Paloalto generic.ml

How to remove Generic.Ransom.GlobeImposter.D6294D9D?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Malware.AI.4004960091 malicious file

The Malware.AI.4004960091 is considered dangerous by lots of security experts. When this infection is active,…

35 mins ago

Malware.AI.1586757393 removal guide

The Malware.AI.1586757393 is considered dangerous by lots of security experts. When this infection is active,…

46 mins ago

About “Malware.AI.794055156” infection

The Malware.AI.794055156 is considered dangerous by lots of security experts. When this infection is active,…

46 mins ago

Trojan:Win32/MysticStealer.ASAX!MTB removal instruction

The Trojan:Win32/MysticStealer.ASAX!MTB is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

How to remove “Troj/Dloadr-DNE”?

The Troj/Dloadr-DNE is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

Ransom.Loki.22424 information

The Ransom.Loki.22424 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago