Categories: RansomTrojan

Should I remove “Trojan.Ransom.GlobeImposter.G”?

The Trojan.Ransom.GlobeImposter.G is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.GlobeImposter.G virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Unconventionial language used in binary resources: Danish
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to stop active services
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Operates on local firewall’s policies and settings
  • Creates a copy of itself
  • Attempts to disable UAC
  • Attempts to disable Windows Defender
  • Attempts to modify or disable Security Center warnings
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Trojan.Ransom.GlobeImposter.G?


File Info:

crc32: 5556DF8Cmd5: a814fdf7ff3c319c31e5f0f408c97797name: A814FDF7FF3C319C31E5F0F408C97797.mlwsha1: 47bbd00471ca593106bea1053372d76167741aa7sha256: 9a81086d6eb25398065d6d66c04381c533039580720f63b1a4c1a46dbd6022f8sha512: c0cd21a6e2ca2b40c8e0c12b32919a07ff9b16e2caf3ea386b1cfc37bead259a1b02c94cfed6c7bd09505ca0ed86ba3d991ce728d1c1bb931f1f5f62f071496cssdeep: 6144:uOCWi5hpT1wifJVuTqEgXR9ZCkm9STRh:TCW4JRsTqEgZCotype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan.Ransom.GlobeImposter.G also known as:

Bkav W32.AIDetect.malware1
K7AntiVirus Trojan ( 0051418e1 )
Elastic malicious (high confidence)
DrWeb Win32.HLLM.Reset.478
Cynet Malicious (score: 100)
CAT-QuickHeal Trojan.Chapak.ZZ6
ALYac Trojan.Ransom.GlobeImposter.G
Cylance Unsafe
Zillya Trojan.Spora.Win32.1227
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/Spora.8a601114
K7GW Trojan ( 0051418e1 )
Cybereason malicious.7ff3c3
Cyren W32/S-f0a9977c!Eldorado
Symantec Ransom.GlobeImpstr!g3
ESET-NOD32 Win32/Filecoder.Spora.B
APEX Malicious
Avast FileRepMalware
ClamAV Win.Ransomware.Spora-7077730-0
Kaspersky Trojan-Ransom.Win32.Spora.emu
BitDefender Trojan.Ransom.GlobeImposter.G
NANO-Antivirus Trojan.Win32.Ramnit.erqzil
ViRobot Trojan.Win32.Ransom.452096.B
MicroWorld-eScan Trojan.Ransom.GlobeImposter.G
Tencent Malware.Win32.Gencirc.10b221a9
Ad-Aware Trojan.Ransom.GlobeImposter.G
Sophos ML/PE-A + Mal/Ransom-FN
Comodo TrojWare.Win32.Ransom.Spora.B@775vop
BitDefenderTheta AI:Packer.405A23A41F
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_FRS.0NA003H817
FireEye Generic.mg.a814fdf7ff3c319c
Emsisoft Trojan.Ransom.GlobeImposter.G (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Agent.axxq
Webroot W32.Trojan.Emotet
Avira HEUR/AGEN.1102735
Microsoft Trojan:Win32/DllCheck.A!MSR
Arcabit Trojan.Ransom.GlobeImposter.G
AegisLab Trojan.Win32.Purgen.tpEH
GData Trojan.Ransom.GlobeImposter.G
TACHYON Ransom/W32.Agent.253952.B
AhnLab-V3 Trojan/Win32.Matrixran.R206210
Acronis suspicious
McAfee Emotet-FAV!A814FDF7FF3C
MAX malware (ai score=80)
VBA32 BScope.TrojanRansom.Spora
Malwarebytes Malware.AI.4230152996
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_FRS.0NA003H817
Rising Ransom.Agent!8.6B7 (CLOUD)
Yandex Trojan.GenAsa!9MuSZ/Yu3/E
Ikarus Trojan-Ransom.GlobeImposter
Fortinet W32/GenKryptik.ARPB!tr
AVG FileRepMalware
Paloalto generic.ml

How to remove Trojan.Ransom.GlobeImposter.G?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago