Removal of Globe Ransomware (Decrypt .Kyra Files)

New Globe ransomware version has been discovered. The creators of the threat have made new changes in its code. One of the main changes is the string that it appends to the encrypted files. Globe now uses the extension .kyra.

This article aims to inform you about the new variant of Globe ransomware and be of help to remove it and restore the .kyra encrypted files.


Name
Globe

File extension
.kyra

Ransom
1.0 BTC

Solution #1
Globe ransomware can be removed easily with the help of an anti-malware tool.It will clean your computer from the crypto-virus and protect you in the future.

Solution #2
Globe ransomware can be removed manually. See the detailed tutorial below.

Distribution
exploit kits, spam emails, malicious links.

Details

The previous version of the malware reported as Globe2 ransomware adds the extensions .raid10, .blt, .globe, .encrypted, .mia.kokers@aol(.)com. The cybercriminals demand a ransom of 0.8 BTC or more to deliver the decryption key to victims of Globe2 ransomware. The newest variant of Globe ransomware uses the extension .kyra and demands a payment of 1.0 BTC. Converted in US dollars this amount equals to over $620. The ransomware targets documents, photos, databases, saved games and other valuable data.

Yet another shift is the ransom note that the new variant of Globe ransomware uses. The malicious intenders have added a contact email ‘[email protected]’ . They prompt the victims that the only way to recover the .kyra files is to communicate with them by sending the provided personal key in the dropped ransom note to the email left for support. Further information provided in the ransom note:

“In a reply, you will receive address bitcoin wallet, on which will need to make a payment at a rate of 1.0 BTC (~ $620).
You must contact me within 48 hours.”

As well as other instructions what to do if you haven’t Bitcoin wallet and further steps for the decryption. Here is how the new ransom note of Globe ransomware looks:

new-ransom-note-of-globe-ransomware

Image provided by Michael Gillespie

Distribution

The malicious files of Globe ransomware may be hidden in links posted on social media sites or in compromised messages. Sometimes it may be distributed via cloud services and fake notifications for software updates. One of the most common ways of distribution is by spam emails. Usually, the threat is hidden in malicious attachments and links provided in the text. Be careful and use online malware scanning services before downloading and clicking suspicious content.

Remove Globe ransomware and restore files

The good news is that the ransomware is still decryptable by the Emsisoft Decrypter. If you are a victim of this new variant of Globe ransomware following the instructions at the end of the article will help you to remove all malicious files and objects created by the threat. Then you can use the free decrypter to restore all .kyra files. Make sure to have backup copies of all the encrypted data just in case something goes wrong. Take care of your online security and make sure to have installed anti-malware software.

Emsisoft decrypter for Globe ransomware

Globe Ransomware Removal

For a faster solution, you can run a scan with an advanced malware removal tool and delete Globe completely with a few mouse clicks.

STEP I: Start the PC in Safe Mode with Network
This will isolate all files and objects created by the ransomware so they will be removed efficiently.

    1) Hit WIN Key + R

Windows-key-plus-R-button-launch-Run-Box-in-Windows-illustrated

    2) A Run window will appear. In it, write “msconfig” and then press Enter
    3) A Configuration box shall appear. In it Choose the tab named “Boot
    4) Mark “Safe Boot” option and then go to “Network” under it to tick it too
    5) Apply -> OK

Or check our video guide – “How to start PC in Safe Mode with Networking

STEP II: Show Hidden Files

    1) Open My Computer/This PC
    2) Windows 7

      – Click on “Organize” button
      – Select “Folder and search options
      – Select the “View” tab
      – Go under “Hidden files and folders” and mark “Show hidden files and folders” option

    3) Windows 8/ 10

      – Open “View” tab
      – Mark “Hidden items” option

    show-hidden-files-win8-10

    4) Click “Apply” and then “OK” button

STEP III: Enter Windows Task Manager and Stop Malicious Processes

    1) Hit the following key combination: CTRL+SHIFT+ESC
    2) Get over to “Processes
    3) When you find suspicious process right click on it and select “Open File Location
    4) Go back to Task Manager and end the malicious process. Right click on it again and choose “End Process
    5) Next you should go folder where the malicious file is located and delete it

STEP IV: Remove Completely Globe Ransomware Using SpyHunter Anti-Malware Tool

Manual removal of Globe requires being familiar with system files and registries. Removal of any important data can lead to permanent system damage. Prevent this troublesome effect – delete Globe ransomware with SpyHunter malware removal tool.

SpyHunter anti-malware tool will diagnose all current threats on the computer. By purchasing the full version, you will be able to remove all malware threats instantly. Additional information about SpyHunter / Help to uninstall SpyHunter

STEP V: Repair Windows Registry

    1) Again type simultaneously the Windows Button + R key combination
    2) In the box, write “regedit”(without the inverted commas) and hit Enter
    3) Type the CTRL+F and then write the malicious name in the search type field to locate the malicious executable
    4) In case you have discovered registry keys and values related to the name, you should delete them, but be careful not to delete legitimate keys

Further help for Windows Registry repair

STEP VI: Recover Encrypted Files

    1) Use present backups
    2) Restore your personal files using File History

      – Hit WIN Key
      – Type “restore your files” in the search box
      – Select “Restore your files with File History
      – Choose a folder or type the name of the file in the search bar

    restore-your-personal-files-using-File-History-bestecuritysearch

      – Hit the “Restore” button

    3) Using System Restore Point

      – Hit WIN Key
      – Select “Open System Restore” and follow the steps

restore-files-using-system-restore-point

STEP VII: Preventive Security Measures

    1) Enable and properly configure your Firewall.
    2) Install and maintain reliable anti-malware software.
    3) Secure your web browser.
    4) Check regularly for available software updates and apply them.
    5) Disable macros in Office documents.
    6) Use strong passwords.
    7) Don’t open attachments or click on links unless you’re certain they’re safe.
    8) Backup regularly your data.

Was this content helpful?

Author : Gergana Ivanova

Gergana Ivanova is a computer security enthusiast who enjoys presenting the latest issues related to cyber security. By doing thorough researches and sharing them on BestSecuritySearch, she hopes that more victims of malware infections will be able to secure their corrupted computer systems properly and eventually recover lost files.


Related Posts

Leave a Reply

Your email address will not be published. Required fields are marked *