Threat Database Ransomware Globe Imposter Ransomware

Globe Imposter Ransomware

Threat Scorecard

Threat Level: 100 % (High)
Infected Computers: 1,517
First Seen: January 3, 2017
Last Seen: November 14, 2020
OS(es) Affected: Windows

The 'Globe Imposter' Ransomware is a ransomware Trojan that was first observed in the last weeks of 2016. The 'Globe Imposter' Ransomware is a bogus version of Globe Ransomware, a well-known ransomware Trojan. Hiding a less efficient threat by disguising it as a more powerful or better- known threat is a common deception method used by con artists, and this method was used before in ransomware attacks. For example, there are countless ransomware variants that impersonate the well-known CryptoLocker ransomware Trojan, despite using a less powerful encryption or not using encryption at all. The 'Globe Imposter' Ransomware is typically spread using corrupted email attachments that use macros to download and install the 'Globe Imposter' Ransomware on the victim's computer. Disabling macros, using a reliable security program, and avoiding unsolicited email attachments are all steps that can prevent the 'Globe Imposter' Ransomware from being installed on a computer.

How the 'Globe Imposter' Ransomware Carries out Its Attack

The 'Globe Imposter' Ransomware uses the AES-256 encryption to make the victim's files inaccessible. The 'Globe Imposter' Ransomware creates a list of files on the victim's computer that have certain file extensions and are suitable for the encryption attack. Although the 'Globe Imposter' Ransomware is not as sophisticated as other ransomware Trojans, its encryption method is powerful and will lock the victim's files completely, preventing the victim from accessing the encrypted files. The con artists responsible for the 'Globe Imposter' Ransomware attack will have the decryption key necessary to restore the affected files. In the 'Globe Imposter' Ransomware attack, the victim is instructed to pay a ransom in exchange for this decryption key. The 'Globe Imposter' Ransomware carries out its attack in the background and can take up to several hours, depending on the volume of data to be encrypted.

What are the Consequences of a 'Globe Imposter' Ransomware Infection

The files that are encrypted using the 'Globe Imposter' Ransomware are easy to identify since the extension '.crypt' will be appended to each file's name. Files encrypted by the 'Globe Imposter' Ransomware are not readable, and they will show up in Windows Explorer as a blank icon. The 'Globe Imposter' Ransomware delivers its ransom note in an HTA file named 'HOW_OPEN_FILES.hta' dropped on the affected computer's Desktop. The 'Globe Imposter' Ransomware ransom note imitates the ransom note used by the real Globe Ransomware and its variants. Below is the full text of the 'Globe Imposter' Ransomware ransom note:

'Your files are encrypted!
Your personal ID
***
All your important data has been encrypted. To recover data you need decryptor.
To get the decryptor you should:
pay for decrypt:
site for buy bitcoin:
Buy 1 BTC on one of these sites
1. https://localbitcoins.com
2. https://www.coinbase.com
3. https://xchange.cc
bitcoin adress for pay:
jlHqcdC83***:
Send 1 BTC for decrypt
After the payment:
Send screenshot of payment to alex_pup@list.ru . In the letter include your personal ID (look at the beginning of this document).
After you will receive a decryptor and instructions
Attention!
• No Payment = No decryption
• You realy get the decryptor after payment
• Do not attempt to remove the program or run the anti-virus tools
• Attempts to self-decrypting files will result in the loss of your data
• Decoders other users are not compatible with your data, because each user's unique encryption key'

Dealing with the 'Globe Imposter' Ransomware

Avoid paying the 'Globe Imposter' Ransomware ransom. The people responsible for these attacks may ignore victims, demand additional payments, or fail to deliver a working decryption key. More importantly, paying the 'Globe Imposter' Ransomware ransom allows these people to continue creating threats. Instead, computer users should back up their files regularly to the cloud or an external memory device. In the event of a 'Globe Imposter' Ransomware attack, computer users can then simply restore the affected files from the backup, nullifying the 'Globe Imposter' Ransomware infection.

SpyHunter Detects & Remove Globe Imposter Ransomware

File System Details

Globe Imposter Ransomware may create the following file(s):
# File Name MD5 Detections
1. 9YDR22L4OM.exe d6c7bbffa256e952070a2cd84bfea821 418

Related Posts

Trending

Most Viewed

Loading...