Ransom

Should I remove “Generic.Ransom.GandCrab.711D26A3”?

Malware Removal

The Generic.Ransom.GandCrab.711D26A3 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Ransom.GandCrab.711D26A3 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Performs some HTTP requests
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz
ipv4bot.whatismyipaddress.com
dns1.soprodns.ru
nomoreransom.coin
nomoreransom.bit
dns2.soprodns.ru
gandcrab.bit

How to determine Generic.Ransom.GandCrab.711D26A3?


File Info:

crc32: 273F6B2E
md5: 3a309e4b18f4fb05bdb6d255b62a91a6
name: 3A309E4B18F4FB05BDB6D255B62A91A6.mlw
sha1: f0a487dfdc3375510a53b15f8ad9858db8743e96
sha256: 8e17d9548ce510e186ef2a22fed8c75d18b2567c567891179288fa8f6661cf51
sha512: b97fce1c61b6e3dcd0b9ac4bbfeb8609eadf6d6b8d09b3ee84740ac58846afbb4b2c18e5b1a4d6a7dae4efcf0e81fe86338b01d7aa073e7a3da48f17bfe79c6a
ssdeep: 1536:LZZZZZZZZZZZZpXzzzzzzzzzzzzV9rXounV98hbHnAwfMqqU+2bbbAV2/S2Lkvd:LBounVyFHpfMqqDL2/Lkvd
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Ransom.GandCrab.711D26A3 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.31290
MicroWorld-eScanGeneric.Ransom.GandCrab.711D26A3
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacGeneric.Ransom.GandCrab.711D26A3
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforWin.Ransomware.Gandcrab-6667060-0
K7AntiVirusTrojan ( 0053d33d1 )
BitDefenderGeneric.Ransom.GandCrab.711D26A3
K7GWTrojan ( 00526c7b1 )
Cybereasonmalicious.b18f4f
BitDefenderThetaGen:NN.ZexaF.34590.eyW@aO66Ongi
CyrenW32/S-700f8b9d!Eldorado
SymantecRansom.GandCrab!g4
APEXMalicious
AvastWin32:RansomX-gen [Ransom]
ClamAVWin.Ransomware.Gandcrab-6502432-0
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/GandCrab.a5bb09dc
NANO-AntivirusTrojan.Win32.Inject.eyyizx
AegisLabTrojan.Win32.GandCrypt.trhX
TencentMalware.Win32.Gencirc.10b0b456
Ad-AwareGeneric.Ransom.GandCrab.711D26A3
EmsisoftGeneric.Ransom.GandCrab.711D26A3 (B)
ComodoTrojWare.Win32.Ransom.GandCrab.B@7kn2ff
F-SecureTrojan.TR/Dropper.Gen
ZillyaTrojan.Filecoder.Win32.7162
TrendMicroRansom.Win32.GANDCRAB.SMIU
McAfee-GW-EditionBehavesLike.Win32.RansomGandcrab.kh
FireEyeGeneric.mg.3a309e4b18f4fb05
SophosMal/Generic-R + Troj/GandCrab-A
IkarusTrojan-Ransom.GandCrab
JiangminTrojan.Generic.bzhzc
MaxSecureTrojan-Ransom.GandCrab.C
AviraTR/Dropper.Gen
Antiy-AVLHackTool/Win32.Inject
MicrosoftRansom:Win32/Gandcrab
GridinsoftMalware.Win32.Gen.cc!s1
ArcabitGeneric.Ransom.GandCrab.711D26A3
SUPERAntiSpywareRansom.GandCrab/Variant
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan-Ransom.GandCrab.C
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.FileCoder.R221681
Acronissuspicious
McAfeeRansom-Gandcrab!3A309E4B18F4
MAXmalware (ai score=100)
VBA32BScope.Trojan.Chapak
MalwarebytesRansom.GandCrab
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Filecoder.GandCrab.H
TrendMicro-HouseCallRansom.Win32.GANDCRAB.SMIU
RisingRansom.GandCrab!1.B8D6 (CLOUD)
YandexTrojan.GenAsa!N5wkFSylebY
SentinelOneStatic AI – Malicious PE
eGambitTrojan.Generic
FortinetW32/GandCrab.B!tr.ransom
AVGWin32:RansomX-gen [Ransom]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Ransom.GandCrab.HxQBKIwA

How to remove Generic.Ransom.GandCrab.711D26A3?

Generic.Ransom.GandCrab.711D26A3 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment