Categories: Trojan

Dropped:Trojan.Generic.3126104 removal tips

The Dropped:Trojan.Generic.3126104 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Dropped:Trojan.Generic.3126104 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system

How to determine Dropped:Trojan.Generic.3126104?


File Info:

name: 1F109757EBC2320A8FA9.mlwpath: /opt/CAPEv2/storage/binaries/125d423c78019d7e938ca16a720df9cef484d3fc86b4936def3f886fd424ced6crc32: 9CCA3C2Cmd5: 1f109757ebc2320a8fa981765e3c8e51sha1: b63afeff26cf1e0522b6f3fe41426ab800354a7esha256: 125d423c78019d7e938ca16a720df9cef484d3fc86b4936def3f886fd424ced6sha512: 7b6a57c753faf24f08bfe77ecfc7202f594b97ed0ffb7f52d33b48c70089f344107a384ca0aed7757c47ed90a11c931ee0870e2f0db8d089663874c1e75aa33bssdeep: 49152:wN8Aa5rcpm4jTOYUEZ94WwdVIXY2g/o47x:s1hjxp+II26owtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1DBA5230152C480ABE5F9077098EB516B5BB9BDC05E79339FC018B0AD8933BD1E6B172Bsha3_384: 59beda8004fda0b5586ed9247102268c3859aa915fd54ea3e61f5edfde5a9a52db0d039c5616a2e12605eb1e1ca87b4bep_bytes: e80a000000e97affffffcccccccccc8btimestamp: 2004-08-04 06:01:37

Version Info:

CompanyName: Microsoft CorporationFileDescription: Win32 Cabinet Self-Extractor FileVersion: 6.00.2900.2180 (xpsp_sp2_rtm.040803-2158)InternalName: Wextract LegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: WEXTRACT.EXE ProductName: Microsoft® Windows® Operating SystemProductVersion: 6.00.2900.2180Translation: 0x0409 0x04b0

Dropped:Trojan.Generic.3126104 also known as:

Lionic Trojan.Win32.Agent.4!c
DrWeb Trojan.DownLoad.23641
MicroWorld-eScan Dropped:Trojan.Generic.3126104
FireEye Generic.mg.1f109757ebc2320a
ALYac Dropped:Trojan.Generic.3126104
Cylance Unsafe
CrowdStrike win/malicious_confidence_70% (W)
Alibaba TrojanDownloader:Win32/Dloadr.e84c6806
K7GW Trojan-Downloader ( 0005219c1 )
K7AntiVirus Trojan-Downloader ( 0005219c1 )
BitDefenderTheta AI:Packer.BB54D96D1D
Cyren W32/Downloader.BKJB-3868
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/TrojanDownloader.Agent.OOJ
Avast Win32:Trojan-gen
ClamAV Win.Downloader.62583-1
Kaspersky Trojan-Downloader.Win32.Agent.ayxc
BitDefender Dropped:Trojan.Generic.3126104
NANO-Antivirus Trojan.Win32.Agent.dwrcpj
Tencent Win32.Trojan-downloader.Agent.Dzae
Ad-Aware Dropped:Trojan.Generic.3126104
Emsisoft Dropped:Trojan.Generic.3126104 (B)
Comodo TrojWare.Win32.Downloader.Small.ai17@1ozpgg
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition generic!bg.f
Sophos Mal/Generic-S
Paloalto generic.ml
GData Dropped:Trojan.Generic.3126104
Jiangmin TrojanDownloader.Agent.anvw
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Generic.ASMalwS.17A779
Kingsoft Win32.HeurC.KVMH012.a.(kcloud)
ZoneAlarm HEUR:Trojan-Downloader.Win32.Generic
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 99)
McAfee Artemis!1F109757EBC2
MAX malware (ai score=94)
VBA32 Trojan.Downloader.2713
APEX Malicious
Rising Trojan.DL.Win32.Mnless.btd (CLOUD)
eGambit Generic.Downloader
Fortinet W32/Agent.AXC!tr.dldr
AVG Win32:Trojan-gen

How to remove Dropped:Trojan.Generic.3126104?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago