Malware

TjnDroppr.Agent.S32204493 removal guide

Malware Removal

The TjnDroppr.Agent.S32204493 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TjnDroppr.Agent.S32204493 virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • The sample wrote data to the system hosts file.
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TjnDroppr.Agent.S32204493?


File Info:

name: E34F633036C8DDBE923F.mlw
path: /opt/CAPEv2/storage/binaries/cd197bf30b14c90e6271b19f81cd1de02aecb63c6a93546da5cbd9f06394a6c5
crc32: 85A39685
md5: e34f633036c8ddbe923f1d48c6974e7f
sha1: 15f0bdbea2271dcd67938ef5fd33b7b8fd7f5691
sha256: cd197bf30b14c90e6271b19f81cd1de02aecb63c6a93546da5cbd9f06394a6c5
sha512: cb6dbd58667a291047a31267c7db60d1e7ec3acefe1db329686db4dc1a6ef1ba630bd53b627f8f97bf17f7776bd73869694b4cda8d56727a406e20e1cd4ca6e4
ssdeep: 384:ErzPXbYeGDVGLYSbYSqueSoOMSBc+3ieC5pTkMZw8H6WgvHwsm:ErzIVGLYSbYSquNtM8ezntH6WEHwl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T108B29EF2D6050BDEF4E0CEF766DF9AB291C530F2251D31B9DF95A1A608A8051A1F83B4
sha3_384: 6ea321163634666d59846e45fbd3309c14b2e54d97d267de28e8c723355e5bd0768a9a30926c6d5d1f29f5026b9b83e6
ep_bytes: 5557565381eccc050000a1f2134000c7
timestamp: 2006-07-01 19:13:15

Version Info:

0: [No Data]

TjnDroppr.Agent.S32204493 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Trojan.Heur.biY@H5ANhVk
ClamAVWin.Downloader.10842-2
CAT-QuickHealTjnDroppr.Agent.S32204493
SkyhighBehavesLike.Win32.Downloader.mc
McAfeeDownloader-AYV
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Trojan.Heur.biY@H5ANhVk
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0055e3da1 )
K7GWTrojan-Downloader ( 0055e3da1 )
Cybereasonmalicious.ea2271
BaiduWin32.Trojan-Downloader.Agent.gr
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.Agent.NGX
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Downloader.Win32.Agent.apd
BitDefenderGen:Trojan.Heur.biY@H5ANhVk
NANO-AntivirusTrojan.Win32.Agent.ddbwox
AvastWin32:Trojan-gen
TencentTrojan-DL.Win32.Agent.kg
EmsisoftGen:Trojan.Heur.biY@H5ANhVk (B)
F-SecureTrojan.TR/Crypt.ULPM.Gen
DrWebTrojan.MulDrop.8475
ZillyaDownloader.Agent.Win32.37704
TrendMicroTROJ_AGENT.TJT
FireEyeGeneric.mg.e34f633036c8ddbe
SophosMal/Behav-009
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.Heur.biY@H5ANhVk
JiangminTrojanDownloader.Agent.bmzf
WebrootW32.Trojan.Trojan-Downloader.Ge
GoogleDetected
AviraTR/Crypt.ULPM.Gen
MAXmalware (ai score=88)
Antiy-AVLTrojan[Dropper]/Win32.Small
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.TrojanDownloader.Agent.NGX@4em8
ArcabitTrojan.Heur.E8D6DE
ZoneAlarmTrojan-Downloader.Win32.Agent.apd
MicrosoftTrojanDropper:Win32/Small
VaristW32/Agent.BDXR-5646
AhnLab-V3Trojan/Win32.Agent.R17639
BitDefenderThetaAI:Packer.9845DD2B1B
ALYacGen:Trojan.Heur.biY@H5ANhVk
TACHYONTrojan/W32.Agent.24092.H
VBA32TrojanDownloader.Agent
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_AGENT.TJT
RisingTrojan.DL.Adload.acx (CLASSIC)
YandexTrojan.GenAsa!qABkOaw0YR8
IkarusTrojan-Dropper.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.APD!tr.dldr
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TjnDroppr.Agent.S32204493?

TjnDroppr.Agent.S32204493 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment