Ransom

How to remove “Dropped:Generic.Ransom.PhiladephiaB.F1325D99”?

Malware Removal

The Dropped:Generic.Ransom.PhiladephiaB.F1325D99 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dropped:Generic.Ransom.PhiladephiaB.F1325D99 virus can do?

  • Presents an Authenticode digital signature
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Creates a copy of itself

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Dropped:Generic.Ransom.PhiladephiaB.F1325D99?


File Info:

crc32: 0A4EEFA1
md5: 58342d76b7e8402d26795db887e3d6e1
name: 58342D76B7E8402D26795DB887E3D6E1.mlw
sha1: c12913278033ffb5b76ab502c9ac20d10e4189dd
sha256: 76934c56a09ed8425f43403ed1c27dbbf3a7f95518ab6829610408789df634c1
sha512: 7ae05b567c7bf471c2a9ffd960d04e6ae2c587176768c7682a4c081f7d448b71e7a46ca5e65841c8a42e4a151c1ea432bab281d7a56a26171d93c4fd5a789c1a
ssdeep: 12288:9ozGdX0M4ornOmZIzfMwHHQmRROXKQRnNzsS5:94GHnhIzOaONoS5
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

Translation: 0x0809 0x04b0

Dropped:Generic.Ransom.PhiladephiaB.F1325D99 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0050a7761 )
DrWebTrojan.Siggen7.10497
CynetMalicious (score: 99)
CAT-QuickHealTrojan.AutoIt.Dropper.ZZ
ALYacDropped:Generic.Ransom.PhiladephiaB.F1325D99
CylanceUnsafe
ZillyaWorm.Filecoder.Win32.68
SangforRansom.Win32.Philadelphia.A!bit
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Philadelphia.235e7f87
K7GWTrojan ( 0050a7761 )
Cybereasonmalicious.6b7e84
SymantecSMG.Heur!gen
ESET-NOD32Win32/Filecoder.Philadelphia.E
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Ransomware.Philadelphia-7057772-0
KasperskyTrojan-Ransom.Win32.Snocry.dib
BitDefenderDropped:Generic.Ransom.PhiladephiaB.F1325D99
NANO-AntivirusTrojan.Win32.Filecoder.eptzto
MicroWorld-eScanDropped:Generic.Ransom.PhiladephiaB.F1325D99
TencentWin32.Trojan.Snocry.Suxo
Ad-AwareDropped:Generic.Ransom.PhiladephiaB.F1325D99
SophosMal/Generic-S + Troj/PhilRns-A
ComodoMalware@#d17ku6puzq08
BitDefenderThetaAI:Packer.F5FF277D17
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_STAMPADO.SMAUIT
McAfee-GW-EditionDropper-AutoIt.n
FireEyeGeneric.mg.58342d76b7e8402d
EmsisoftDropped:Generic.Ransom.PhiladephiaB.F1325D99 (B)
WebrootW32.Ransom.Gen
AviraHEUR/AGEN.1102700
eGambitUnsafe.AI_Score_74%
MicrosoftTrojan:Win32/Skeeyah.A!rfn
AegisLabTrojan.Win32.Snocry.j!c
GDataDropped:Generic.Ransom.PhiladephiaB.F1325D99
AhnLab-V3Trojan/Win32.Ransom.C1597241
McAfeeArtemis!58342D76B7E8
MAXmalware (ai score=86)
VBA32Hoax.Snocry
MalwarebytesMalware.AI.3260077485
PandaTrj/CI.A
TrendMicro-HouseCallRansom_STAMPADO.SMAUIT
RisingRansom.Agent!1.B5E9 (CLASSIC)
IkarusWorm.Win32.Filecoder
MaxSecureTrojan.Malware.300983.susgen
FortinetAutoIt/Philadelphia.E!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Dropped:Generic.Ransom.PhiladephiaB.F1325D99?

Dropped:Generic.Ransom.PhiladephiaB.F1325D99 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment