Categories: Ransom

About “Ransom.GlobeImposter.28 (B)” infection

The Ransom.GlobeImposter.28 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.GlobeImposter.28 (B) virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Creates RWX memory
  • Network anomalies occured during the analysis.
  • Starts servers listening on 0.0.0.0:5972
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Queries information on disks for anti-virtualization via Device Information APIs
  • Deletes its original binary from disk
  • Sniffs keystrokes
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Creates a slightly modified copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz
germanygoestoadfes.ru
babanuraspear.ru

How to determine Ransom.GlobeImposter.28 (B)?


File Info:

crc32: B8210297md5: a5460e652eb23b032ae57f20c40617b8name: A5460E652EB23B032AE57F20C40617B8.mlwsha1: 353be98c9b3a00b2a19e42e063a815efbe1d9813sha256: c47e283dd57aa81dd0a1faadcd5e303bff72b3d30456bc847ed15cfb06307e73sha512: 4f25f39331397f2c7a87025565ee71eec4af66a0f3891135442e88371e0f103d5f87828771e05417cbcedce1a0a29b6439b728208b170c76412bee1a709951a7ssdeep: 12288:ICibiOV+GTkgkaJmBlvWtKL0N4S7g2QfrV6qDGVhj3KvO2h4:Idbi4TkaJmnJL0N4SIfMYCTNu4type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ransom.GlobeImposter.28 (B) also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Password-Stealer ( 0055e3dc1 )
Lionic Trojan.Win32.Generic.mCV3
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Papras.2065
Cynet Malicious (score: 100)
ALYac Gen:Variant.Ransom.GlobeImposter.28
Cylance Unsafe
Zillya Trojan.Papras.Win32.5487
CrowdStrike win/malicious_confidence_70% (D)
Alibaba TrojanSpy:Win32/Ursnif.1b6dd902
K7GW Password-Stealer ( 0055e3dc1 )
Cybereason malicious.52eb23
Symantec Trojan Horse
ESET-NOD32 Win32/Spy.Ursnif.AO
APEX Malicious
Avast Win32:Malware-gen
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Ransom.GlobeImposter.28
NANO-Antivirus Trojan.Win32.Papras.ecpitl
MicroWorld-eScan Gen:Variant.Ransom.GlobeImposter.28
Tencent Win32.Trojan.Generic.Lkxa
Ad-Aware Gen:Variant.Ransom.GlobeImposter.28
Sophos Mal/Generic-S
Comodo Malware@#2k793c3tubyny
BitDefenderTheta Gen:NN.ZexaF.34058.WqW@a0PJkaj
VIPRE Trojan.Win32.Crilock.aau (v)
McAfee-GW-Edition BehavesLike.Win32.Generic.bh
FireEye Generic.mg.a5460e652eb23b03
Emsisoft Gen:Variant.Ransom.GlobeImposter.28 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Backdoor.Androm.hvy
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1101383
Antiy-AVL Trojan/Generic.ASMalwS.18BE0DA
Kingsoft Win32.Hack.Androm.ju.(kcloud)
Microsoft TrojanSpy:Win32/Ursnif.HP
GData Gen:Variant.Ransom.GlobeImposter.28
AhnLab-V3 Malware/Win32.Generic.C1486132
McAfee RDN/Generic PWS.gn
MAX malware (ai score=84)
VBA32 TrojanPSW.Papras
Panda Trj/GdSda.A
Rising Trojan.Generic@ML.94 (RDML:JZltjiM5o0qcAgubSOnDyQ)
Yandex Backdoor.Androm!NIKYARSPdfk
Ikarus Trojan.Win32.PSW
Fortinet W32/Kryptik.EXTB!tr
AVG Win32:Malware-gen
Paloalto generic.ml
Qihoo-360 Win32/Trojan.Generic.HwkAEpsA

How to remove Ransom.GlobeImposter.28 (B)?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago