Malware

Should I remove “TjnDroppr.Agent.S32204493”?

Malware Removal

The TjnDroppr.Agent.S32204493 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TjnDroppr.Agent.S32204493 virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • The sample wrote data to the system hosts file.
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TjnDroppr.Agent.S32204493?


File Info:

name: 913315AF54E7E7159EFC.mlw
path: /opt/CAPEv2/storage/binaries/51219241388f99abb52d72dd264fa9625f02c9ad0eca78d5b61499e3a57355ae
crc32: 11900187
md5: 913315af54e7e7159efc68a48438e508
sha1: abce28c8bde4370a3580fe4544d5390fb7f47b1f
sha256: 51219241388f99abb52d72dd264fa9625f02c9ad0eca78d5b61499e3a57355ae
sha512: 802b96d5c302084089576afe9e0c00b8802c08838d86d903f37939f0b5798b91c1a6434d71300a9767b897db411523760a7a56e82fa4d7ef972bff43c4d75f92
ssdeep: 384:jIz4yRakFXfEln49mxSZHrXnKf98BLVa5L0vMtFob1OKrBGgVukcSQon:jIUylXfKc4EHrXI98BA0v2a5YgVukcb6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14AB29D0DA4392B65FAAE8739C98F2F6C491C645A1EE7C3C4E17908CAA53731533C7349
sha3_384: bdaedc01d9eea589c9add51a071d6ae6cdd3aec39c6a3c690c6f536715c50400d697d9104438c3486724fe28cd8c4624
ep_bytes: 55ba0010400057565381ec740500008d
timestamp: 2006-07-01 19:13:13

Version Info:

0: [No Data]

TjnDroppr.Agent.S32204493 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.biY@HLGxOMb
FireEyeGeneric.mg.913315af54e7e715
CAT-QuickHealTjnDroppr.Agent.S32204493
SkyhighBehavesLike.Win32.Downloader.mc
McAfeeDownloader-AYV
MalwarebytesAgent.Trojan.Dropper.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004753d31 )
K7GWTrojan ( 004753d31 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Heur.E027FD
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrojanDropper.Agent.NCD
APEXMalicious
ClamAVWin.Trojan.Agent-34600
KasperskyTrojan-Downloader.Win32.Agent.apd
BitDefenderGen:Trojan.Heur.biY@HLGxOMb
NANO-AntivirusTrojan.Win32.Agent.bwurx
AvastWin32:Trojan-gen
TencentTrojan-Downloader.Win32.Agent.kg
EmsisoftGen:Trojan.Heur.biY@HLGxOMb (B)
F-SecureTrojan.TR/Crypt.ULPM.Gen
DrWebTrojan.MulDrop.4053
VIPREGen:Trojan.Heur.biY@HLGxOMb
TrendMicroTROJ_AGENT.TJT
SophosMal/Behav-009
IkarusTrojan-Downloader.Win32.Agent
MAXmalware (ai score=81)
JiangminTrojanDownloader.Agent.hti
WebrootW32.Malware.Gen
GoogleDetected
AviraTR/Crypt.ULPM.Gen
VaristW32/Agent.NCXB-1343
Antiy-AVLTrojan[Downloader]/Win32.Agent.niv
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.TrojanDropper.Agent.NCD@3xm6
MicrosoftTrojanDropper:Win32/Small
ZoneAlarmTrojan-Downloader.Win32.Agent.apd
GDataGen:Trojan.Heur.biY@HLGxOMb
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R17642
BitDefenderThetaAI:Packer.0380F0A41B
ALYacGen:Trojan.Heur.biY@HLGxOMb
VBA32BScope.TrojanDownloader.Agent
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_AGENT.TJT
RisingTrojan.DL.Adload.act (CLASSIC)
YandexTrojan.DL.Agent!zciVKs5jRaw
SentinelOneStatic AI – Malicious PE
FortinetW32/Agent.APD!tr.dldr
AVGWin32:Trojan-gen
Cybereasonmalicious.8bde43
DeepInstinctMALICIOUS

How to remove TjnDroppr.Agent.S32204493?

TjnDroppr.Agent.S32204493 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment