What is Globe Imposter ransomware? And how does it work?

Globe Imposter ransomware is a malicious file-encrypting threat that mimics the infamous Globe ransomware. It encodes your computer files so that the cyber criminals behind these kinds of infections can sell the decryption key to its victims and generate from them. If the executable file of this ransomware is executed, it looks for certain files on your computer and then starts encrypting them. After the encryption, the Globe Imposter ransomware marks them with different specific file extensions which are: .goro, .au1crypt, .s1crypt, .nCrypt, .hNcrypt, .legally, .keepcalm, .fix, .515, .crypt, .paycyka, .pizdec, .wallet, .vdulm, .2cXpCihgsVxB3, .medal and [[email protected]]SON extensions as well as its most recent variant that appends the .Virginprotection file extension. It then proceeds to drop a file named HOW_OPEN_FILES.hta which is placed on your Desktop and contains the text below:
“Your files are encrypted!
Your personal ID
***
All your important data has been encrypted. To recover data you need decryptor.
To get the decryptor you should:
pay for decrypt:
site for buy bitcoin:
Buy 1 BTC on one of these sites
1. https://localbitcoins.com
2. https://www.coinbase.com
3. https://xchange.cc
bitcoin adress for pay:
jlHqcdC83***:
Send 1 BTC for decrypt
After the payment:
Send screenshot of payment to [email protected] . In the letter include your personal ID (look at the beginning of this document).
After you will receive a decryptor and instructions
Attention!
• No Payment = No decryption
• You realy get the decryptor after payment
• Do not attempt to remove the program or run the anti-virus tools
• Attempts to self-decrypting files will result in the loss of your data
• Decoders other users are not compatible with your data, because each user’s unique encryption key”
Like mentioned earlier, it appends different file extensions since the cyber criminals behind Globe Imposter haven’t given this malware any specific title or name that’s why it has earned different names from the tech community that includes the fake Globe ransomware version. This ransomware can encrypt any files as successfully as other ransomware which came from the scratch. It utilizes both the RSA and AES algorithm. Although some versions of this ransomware are decryptable, the rest of its versions are still extremely dangerous.
The Globe Imposter ransomware imitates all basic features of the original Globe ransomware which also appends certain file extensions on the targeted files and drops a .html or .hta filled with the ransom payment instructions on every affected folder. The good thing is that it does not distort the original names of the files so you won’t have much trouble in recovering them.

How is Globe Imposter ransomware distributed?

This imitator uses the traditional malware distribution which is through malicious spam emails. The infected file is attached to the spam emails that are often disguised by cyber criminals as something like an invoice, receipt, a document from a bank, etc. The crooks have really improved since they have so many tricks up their sleeves just to trick you into downloading their malicious files. Moreover, this ransomware can also spread through malware-laden ads and drive-by downloads. It also obfuscates the destructive payload under some legitimate-looking program to deceive you into running it. To protect your system from these kinds of attacks, make sure that you always keep your system up-to-date and that you have a trusted system utility tool like PC Cleaner Pro and an anti-virus program like SpyRemover Pro installed in your computer.
To terminate Globe Imposter ransomware, follow the removal guide below as well as the advanced steps to successfully remove this parasite.
Step 1: Open Windows Task Manager by pressing Ctrl + Shift + Esc at the same time.

Step 2: Go to the Processes tab and look for any suspicious processes and then kill them.

Step 3: Open Control Panel by pressing the Windows key + R, then type in appwiz.cpl and then click OK or press Enter.

Step 4: Look for Globe Imposter ransomware or any suspicious program and then Uninstall.

Step 5: Hold down Windows + E keys simultaneously to open File Explorer.
Step 6: Go to the directories listed below and delete everything in it. Or other directories you might have saved the file related to Globe Imposter ransomware.
%APPDATA%
%USERPROFILE%\Downloads
%USERPROFILE%\Desktop
%TEMP%
Step 7: Look for any suspicious files. Right-click on them and click Delete.
Step 8: Go to Desktop and remove HOW_OPEN_FILES.hta.
Step 9: Empty the Recycle Bin.
Step 10: Reboot your computer into Safe Mode with Command Prompt by pressing F8 a couple of times until the Advanced Options menu appears.

Navigate to Safe Mode with Command Prompt using the arrow keys on your keyboard. After selecting Safe Mode with Command Prompt, hit Enter.
Step 11: After loading the Command Prompt type cd restore and hit Enter.

Step 12: After cd restore, type in rstrui.exe and hit Enter.

Step 13: A new window will appear, and then click Next.

Step 14: Select any of the Restore Points on the list and click Next. This will restore your computer to its previous state before being infected with the Globe Imposter Ransomware.
Step 15: A dialog box will appear, and then click Next.

Step 16: After the system restore process, download SpyRemover Pro to remove any remaining files or residues of the Globe Imposter Ransomware.
Step 17: Try to recover your encrypted files.
Restoring your encrypted files using Windows’ Previous Versions feature will only be effective if the Globe Imposter Ransomware hasn’t deleted the shadow copies of your files. But still, this is one of the best and free methods there is, so it’s definitely worth a shot.
To restore the encrypted file, right-click on it and select Properties, a new window will pop-up, then proceed to Previous Versions. It will load the file’s previous version before it was modified. After it loads, select any of the previous versions displayed on the list like the one in the illustration below. And then click the Restore button.

Follow the continued advanced steps below to ensure the removal of the Globe Imposter ransomware:
Perform a full system scan using SpyRemover Pro.
Turn on your computer. If it’s already on, you have to reboot it.
After that, the BIOS screen will be displayed, but if Windows pops up instead, reboot your computer and try again. Once you’re on the BIOS screen, repeat pressing F8, by doing so the Advanced Option shows up.

To navigate the Advanced Option use the arrow keys and select Safe Mode with Networking then hit Enter.
Windows will now load the Safe Mode with Networking.
Press and hold both R key and Windows key.

If done correctly, the Windows Run Box will show up.
Type in explorer http://www.fixmypcfree.com/install/spyremoverpro
A single space must be in between explorer and http. Click OK.
A dialog box will be displayed by Internet Explorer. Click Run to begin downloading SpyRemover Pro. Installation will start automatically once download is done.

Click OK to launch SpyRemover Pro.
Run SpyRemover Pro and perform a full system scan.

After all the infections are identified, click REMOVE ALL.

Register SpyRemover Pro to protect your computer from future threats.
 

logo main menu

Copyright © 2024, FixMyPcFree. All Rights Reserved Trademarks: Microsoft Windows logos are registered trademarks of Microsoft. Disclaimer: FixMyPcFree.com is not affiliated with Microsoft, nor claim direct affiliation. The information on this page is provided for information purposes only.

DMCA.com Protection Status

Log in with your credentials

Forgot your details?