Malware

How to remove “TjnDroppr.Agent.S32204493”?

Malware Removal

The TjnDroppr.Agent.S32204493 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TjnDroppr.Agent.S32204493 virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • The sample wrote data to the system hosts file.
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TjnDroppr.Agent.S32204493?


File Info:

name: 17D04E4005180BF69671.mlw
path: /opt/CAPEv2/storage/binaries/5e9a0dcfcc954e80090e91ec71a76f45b1ae9d3fcf8dc1b64bfdc4e73bb99217
crc32: 97E5091D
md5: 17d04e4005180bf6967163b77bcc68fc
sha1: 2c511f20068795dc96cc38216061c6ddf1e6e282
sha256: 5e9a0dcfcc954e80090e91ec71a76f45b1ae9d3fcf8dc1b64bfdc4e73bb99217
sha512: fc35f6d4a7c77c7c65dd5711dd7f8501beabc8948d653f69ef6f49073622b77311b31774e433bd4760ac0bb3b92acf71d10e979d76f20c3e3ede10c34ff6f2d0
ssdeep: 384:jIz4yDiJZdo6JXoNXeFEnPHshPwpL/ExTg1kbI6QB1U7Z/5nhzICiKjn0nY:jIUTZNJunPHsh6yTg1qIRB1cIDKKY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T137A2AFFB68DB01E8D171CB77815EC6FB5282E04607FA74198752AB49C92835F909CE1F
sha3_384: 43385d184ebd290be69f06e87231bcb957a4190727e88be9cdef05eae3999c194a89b6295f8424ba0e3d6d65e9571393
ep_bytes: 55ba0010400057565381ec740500008d
timestamp: 2006-07-01 19:13:13

Version Info:

0: [No Data]

TjnDroppr.Agent.S32204493 also known as:

BkavW32.AIDetectMalware
DrWebTrojan.MulDrop.4053
MicroWorld-eScanGen:Trojan.Heur.biY@HLGxOMb
CAT-QuickHealTjnDroppr.Agent.S32204493
SkyhighBehavesLike.Win32.Downloader.mc
McAfeeDownloader-AYV
MalwarebytesAgent.Trojan.Dropper.DDS
ZillyaDownloader.Agent.Win32.82748
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004fe70f1 )
K7GWTrojan ( 004fe70f1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.0380F0A41B
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDropper.Agent.NCD
APEXMalicious
ClamAVWin.Trojan.Agent-34600
KasperskyTrojan-Downloader.Win32.Agent.apd
BitDefenderGen:Trojan.Heur.biY@HLGxOMb
NANO-AntivirusTrojan.Win32.Agent.bwurx
AvastWin32:Trojan-gen
TencentTrojan-Downloader.Win32.Agent.kg
EmsisoftGen:Trojan.Heur.biY@HLGxOMb (B)
GoogleDetected
F-SecureTrojan.TR/Crypt.ULPM.Gen
VIPREGen:Trojan.Heur.biY@HLGxOMb
TrendMicroTROJ_AGENT.TJT
FireEyeGeneric.mg.17d04e4005180bf6
SophosMal/Behav-009
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.Heur.biY@HLGxOMb
JiangminTrojanDownloader.Agent.hti
WebrootW32.Malware.Gen
VaristW32/Agent.NCXB-1343
AviraTR/Crypt.ULPM.Gen
MAXmalware (ai score=82)
Antiy-AVLTrojan[Downloader]/Win32.Agent.niv
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.TrojanDropper.Agent.NCD@3xm6
ArcabitTrojan.Heur.E027FD
ZoneAlarmTrojan-Downloader.Win32.Agent.apd
MicrosoftTrojanDropper:Win32/Small
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R17642
ALYacGen:Trojan.Heur.biY@HLGxOMb
VBA32BScope.TrojanDownloader.Agent
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_AGENT.TJT
RisingTrojan.DL.Adload.act (CLASSIC)
YandexTrojan.DL.Agent!zciVKs5jRaw
IkarusTrojan-Downloader.Win32.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.APD!tr.dldr
AVGWin32:Trojan-gen
Cybereasonmalicious.006879
DeepInstinctMALICIOUS

How to remove TjnDroppr.Agent.S32204493?

TjnDroppr.Agent.S32204493 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment