Malware

TjnDroppr.Agent.S32204493 removal tips

Malware Removal

The TjnDroppr.Agent.S32204493 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TjnDroppr.Agent.S32204493 virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • The sample wrote data to the system hosts file.
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TjnDroppr.Agent.S32204493?


File Info:

name: 7A548826B364B1EFA8BF.mlw
path: /opt/CAPEv2/storage/binaries/97e541260bfa4bdc9a4dfad4829f95150b0c650ce7717bae73ff3cd1a2005768
crc32: 61FD06CC
md5: 7a548826b364b1efa8bf9eeb96126941
sha1: fe6fc23d773736a3b1b3b25c70dc0b89e71165a2
sha256: 97e541260bfa4bdc9a4dfad4829f95150b0c650ce7717bae73ff3cd1a2005768
sha512: c0fdd59bf09da4e37413944ebe1a5b0f03a8e2867dd771ddf6be37878eb10d2573cf73518dd0d9acf202e701c2ac0ff260a2f9a0286741c350d634db444557f9
ssdeep: 384:jIz4qSFyuIsPgKBTmL3cf4OAkBEZCXeLp9HjwB1DI3ReAnOJO6iwAXLj+D3:jIUnyuIwdSLcQpICvXwB12nOJPA7ju3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16DA2CF4776A580A7F5937335EC0D86A5B7EEF810076F3241A2A02AB78B45D8B32913D8
sha3_384: 59086e3f78b00e12b460269702b21691fa630da84a95ef752b93c8acb9590cb610bf24a161c3b2426e51bef9f641b405
ep_bytes: 55ba0010400057565381ec740500008d
timestamp: 2006-07-01 19:13:13

Version Info:

0: [No Data]

TjnDroppr.Agent.S32204493 also known as:

BkavW32.AIDetectMalware
DrWebTrojan.MulDrop.4053
MicroWorld-eScanGen:Trojan.Heur.biY@HLGxOMb
ClamAVWin.Trojan.Agent-34600
CAT-QuickHealTjnDroppr.Agent.S32204493
SkyhighBehavesLike.Win32.Downloader.mc
McAfeeDownloader-AYV
MalwarebytesAgent.Trojan.Dropper.DDS
ZillyaDownloader.Agent.Win32.82748
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004fe70f1 )
K7GWTrojan ( 004fe70f1 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.0380F0A41B
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDropper.Agent.NCD
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Downloader.Win32.Agent.apd
BitDefenderGen:Trojan.Heur.biY@HLGxOMb
NANO-AntivirusTrojan.Win32.Agent.bwurx
AvastWin32:Trojan-gen
TencentTrojan-Downloader.Win32.Agent.kg
EmsisoftGen:Trojan.Heur.biY@HLGxOMb (B)
F-SecureTrojan.TR/Crypt.ULPM.Gen
VIPREGen:Trojan.Heur.biY@HLGxOMb
TrendMicroTROJ_AGENT.TJT
FireEyeGeneric.mg.7a548826b364b1ef
SophosMal/Behav-009
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.Heur.biY@HLGxOMb
JiangminTrojanDownloader.Agent.hti
WebrootW32.Malware.Gen
GoogleDetected
AviraTR/Crypt.ULPM.Gen
MAXmalware (ai score=84)
Antiy-AVLTrojan[Downloader]/Win32.Agent.niv
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.TrojanDropper.Agent.NCD@3xm6
ArcabitTrojan.Heur.E027FD
ZoneAlarmTrojan-Downloader.Win32.Agent.apd
MicrosoftTrojanDropper:Win32/Small
VaristW32/Agent.NCXB-1343
AhnLab-V3Trojan/Win32.Agent.R17642
VBA32BScope.TrojanDownloader.Agent
ALYacGen:Trojan.Heur.biY@HLGxOMb
Cylanceunsafe
TrendMicro-HouseCallTROJ_AGENT.TJT
RisingTrojan.DL.Adload.act (CLASSIC)
YandexTrojan.DL.Agent!zciVKs5jRaw
IkarusTrojan-Downloader.Win32.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.APD!tr.dldr
AVGWin32:Trojan-gen
Cybereasonmalicious.d77373
DeepInstinctMALICIOUS

How to remove TjnDroppr.Agent.S32204493?

TjnDroppr.Agent.S32204493 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment