Ransom

About “Ransom.GlobeImposter.28 (B)” infection

Malware Removal

The Ransom.GlobeImposter.28 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.GlobeImposter.28 (B) virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Network anomalies occured during the analysis.
  • Starts servers listening on 0.0.0.0:5972
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Queries information on disks for anti-virtualization via Device Information APIs
  • Deletes its original binary from disk
  • Sniffs keystrokes
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
germanygoestoadfes.ru
babanuraspear.ru

How to determine Ransom.GlobeImposter.28 (B)?


File Info:

crc32: B8210297
md5: a5460e652eb23b032ae57f20c40617b8
name: A5460E652EB23B032AE57F20C40617B8.mlw
sha1: 353be98c9b3a00b2a19e42e063a815efbe1d9813
sha256: c47e283dd57aa81dd0a1faadcd5e303bff72b3d30456bc847ed15cfb06307e73
sha512: 4f25f39331397f2c7a87025565ee71eec4af66a0f3891135442e88371e0f103d5f87828771e05417cbcedce1a0a29b6439b728208b170c76412bee1a709951a7
ssdeep: 12288:ICibiOV+GTkgkaJmBlvWtKL0N4S7g2QfrV6qDGVhj3KvO2h4:Idbi4TkaJmnJL0N4SIfMYCTNu4
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom.GlobeImposter.28 (B) also known as:

BkavW32.AIDetect.malware1
K7AntiVirusPassword-Stealer ( 0055e3dc1 )
LionicTrojan.Win32.Generic.mCV3
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Papras.2065
CynetMalicious (score: 100)
ALYacGen:Variant.Ransom.GlobeImposter.28
CylanceUnsafe
ZillyaTrojan.Papras.Win32.5487
CrowdStrikewin/malicious_confidence_70% (D)
AlibabaTrojanSpy:Win32/Ursnif.1b6dd902
K7GWPassword-Stealer ( 0055e3dc1 )
Cybereasonmalicious.52eb23
SymantecTrojan Horse
ESET-NOD32Win32/Spy.Ursnif.AO
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ransom.GlobeImposter.28
NANO-AntivirusTrojan.Win32.Papras.ecpitl
MicroWorld-eScanGen:Variant.Ransom.GlobeImposter.28
TencentWin32.Trojan.Generic.Lkxa
Ad-AwareGen:Variant.Ransom.GlobeImposter.28
SophosMal/Generic-S
ComodoMalware@#2k793c3tubyny
BitDefenderThetaGen:NN.ZexaF.34058.WqW@a0PJkaj
VIPRETrojan.Win32.Crilock.aau (v)
McAfee-GW-EditionBehavesLike.Win32.Generic.bh
FireEyeGeneric.mg.a5460e652eb23b03
EmsisoftGen:Variant.Ransom.GlobeImposter.28 (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.Androm.hvy
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1101383
Antiy-AVLTrojan/Generic.ASMalwS.18BE0DA
KingsoftWin32.Hack.Androm.ju.(kcloud)
MicrosoftTrojanSpy:Win32/Ursnif.HP
GDataGen:Variant.Ransom.GlobeImposter.28
AhnLab-V3Malware/Win32.Generic.C1486132
McAfeeRDN/Generic PWS.gn
MAXmalware (ai score=84)
VBA32TrojanPSW.Papras
PandaTrj/GdSda.A
RisingTrojan.Generic@ML.94 (RDML:JZltjiM5o0qcAgubSOnDyQ)
YandexBackdoor.Androm!NIKYARSPdfk
IkarusTrojan.Win32.PSW
FortinetW32/Kryptik.EXTB!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Generic.HwkAEpsA

How to remove Ransom.GlobeImposter.28 (B)?

Ransom.GlobeImposter.28 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment