Malware

TjnDroppr.Agent.S32204493 removal instruction

Malware Removal

The TjnDroppr.Agent.S32204493 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TjnDroppr.Agent.S32204493 virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • The sample wrote data to the system hosts file.
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TjnDroppr.Agent.S32204493?


File Info:

name: 3CF682270DA5F6D07BC9.mlw
path: /opt/CAPEv2/storage/binaries/c9af3cdaffd6d9a2bc26070dc806c2eca8d850cdc9a99cbb7f47f78869be2005
crc32: 005AD12C
md5: 3cf682270da5f6d07bc9a205441f7c31
sha1: 4b5f24dfcc851f9382f5b719f4b3ef764f1b67a7
sha256: c9af3cdaffd6d9a2bc26070dc806c2eca8d850cdc9a99cbb7f47f78869be2005
sha512: 6d58ccd23f72d9ab72e704fb959f4649bc64cba6518547460f1548574f3ed009b088cd59eda66cce21a0000f9f3a4d70c9a9cfb60430b768fec8773e5fe2a0fc
ssdeep: 384:ErzP5nL8KN3LZMHPOLBEGETrYEnz2lqnFguzHIop3bmaszng1JDchQ/L28sTeqJW:Erztr3LZ+lT8EniMiSIuyDzO0vW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EFB29C1F7ACED611F00FCA33EB62CA7B62EEB1A47778143C6135A2176980952120DF97
sha3_384: ca544170d9f8ae9437fed12332cc98718a060a66ff2d5844ca62aca000362195f4fda45ae2eb5dd3882e95455de64f90
ep_bytes: 5557565381eccc050000a1f2134000c7
timestamp: 2006-07-01 19:13:15

Version Info:

0: [No Data]

TjnDroppr.Agent.S32204493 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.biY@H5ANhVk
CAT-QuickHealTjnDroppr.Agent.S32204493
SkyhighBehavesLike.Win32.Downloader.mc
McAfeeDownloader-AYV
MalwarebytesGeneric.Malware.AI.DDS
VIPREGen:Trojan.Heur.biY@H5ANhVk
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0055e3da1 )
K7GWTrojan-Downloader ( 0055e3da1 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Heur.E8D6DE
BaiduWin32.Trojan-Downloader.Agent.gr
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrojanDownloader.Agent.NGX
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Downloader.10842-2
KasperskyTrojan-Downloader.Win32.Agent.apd
BitDefenderGen:Trojan.Heur.biY@H5ANhVk
NANO-AntivirusTrojan.Win32.Agent.ddbwox
AvastWin32:Trojan-gen
TencentTrojan-DL.Win32.Agent.kg
EmsisoftGen:Trojan.Heur.biY@H5ANhVk (B)
F-SecureTrojan.TR/Crypt.ULPM.Gen
DrWebTrojan.MulDrop.8475
ZillyaDownloader.Agent.Win32.37704
TrendMicroTROJ_AGENT.TJT
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.3cf682270da5f6d0
SophosMal/Behav-009
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.Agent.bmzf
WebrootW32.Trojan.Trojan-Downloader.Ge
VaristW32/Agent.BDXR-5646
AviraTR/Crypt.ULPM.Gen
MAXmalware (ai score=82)
Antiy-AVLTrojan[Dropper]/Win32.Small
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.TrojanDownloader.Agent.NGX@4em8
MicrosoftTrojanDropper:Win32/Small
ZoneAlarmTrojan-Downloader.Win32.Agent.apd
GDataGen:Trojan.Heur.biY@H5ANhVk
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R17639
BitDefenderThetaAI:Packer.9845DD2B1B
ALYacGen:Trojan.Heur.biY@H5ANhVk
VBA32TrojanDownloader.Agent
Cylanceunsafe
PandaGeneric Suspicious
TrendMicro-HouseCallTROJ_AGENT.TJT
RisingTrojan.DL.Adload.acx (CLASSIC)
YandexTrojan.GenAsa!qABkOaw0YR8
IkarusTrojan-Dropper.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.APD!tr.dldr
AVGWin32:Trojan-gen
Cybereasonmalicious.fcc851
DeepInstinctMALICIOUS

How to remove TjnDroppr.Agent.S32204493?

TjnDroppr.Agent.S32204493 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment