Malware

TjnDroppr.Agent.S32204493 information

Malware Removal

The TjnDroppr.Agent.S32204493 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TjnDroppr.Agent.S32204493 virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • The sample wrote data to the system hosts file.
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TjnDroppr.Agent.S32204493?


File Info:

name: C0C26367CF1D8DC22930.mlw
path: /opt/CAPEv2/storage/binaries/f633f3a8eabd3d61b55b65462659891c242dedd75a1bb082c22c4fe6731be810
crc32: DF4232AA
md5: c0c26367cf1d8dc22930783155231595
sha1: f4cee2f2e836199d139dd160bf7848bdb10276da
sha256: f633f3a8eabd3d61b55b65462659891c242dedd75a1bb082c22c4fe6731be810
sha512: 1471a09035923ef301145590d8196a5ebf2ddf25a79e8042b6eb9c7898de9ba1a29cbe5bca8c262637484a261de2c67f97d20c3766dcbbac0658eb4933bbed40
ssdeep: 384:ErzPO3i8uu98RSFGCblQ6dAIz9G0QN+20CN8BuDxK22nUc+FOHaOTwHspRsLOv:ErzO3iru9KWiUAIzw028B2xqUc+3ODWk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15FB2BF83D70A5027C0A1D6B9912BD5F681F9BC619DD66D5046097D8F0B2C2CAF88BF2E
sha3_384: 684ae879fbcd3ecfe4938aaa1b6e611201633d618894777d844f743d8f01904a77a372519409d4ee4fcfb138c940dfca
ep_bytes: 5557565381eccc050000a1f2134000c7
timestamp: 2006-07-01 19:13:15

Version Info:

0: [No Data]

TjnDroppr.Agent.S32204493 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Trojan.Heur.biY@H5ANhVk
ClamAVWin.Downloader.10842-2
CAT-QuickHealTjnDroppr.Agent.S32204493
SkyhighBehavesLike.Win32.Downloader.mc
McAfeeDownloader-AYV
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDownloader.Agent.Win32.37704
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan-Downloader ( 0055e3da1 )
K7AntiVirusTrojan-Downloader ( 0055e3da1 )
BaiduWin32.Trojan-Downloader.Agent.gr
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.Agent.NGX
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Downloader.Win32.Agent.apd
BitDefenderGen:Trojan.Heur.biY@H5ANhVk
NANO-AntivirusTrojan.Win32.Agent.ddbwox
AvastWin32:Trojan-gen
TencentTrojan-DL.Win32.Agent.kg
EmsisoftGen:Trojan.Heur.biY@H5ANhVk (B)
F-SecureTrojan.TR/Crypt.ULPM.Gen
DrWebTrojan.MulDrop.8475
VIPREGen:Trojan.Heur.biY@H5ANhVk
TrendMicroTROJ_AGENT.TJT
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.c0c26367cf1d8dc2
SophosMal/Behav-009
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.Heur.biY@H5ANhVk
JiangminTrojanDownloader.Agent.bmzf
WebrootW32.Trojan.Trojan-Downloader.Ge
GoogleDetected
AviraTR/Crypt.ULPM.Gen
MAXmalware (ai score=89)
Antiy-AVLTrojan[Dropper]/Win32.Small
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.TrojanDownloader.Agent.NGX@4em8
ArcabitTrojan.Heur.E8D6DE
ZoneAlarmTrojan-Downloader.Win32.Agent.apd
MicrosoftTrojanDropper:Win32/Small
VaristW32/Agent.BDXR-5646
AhnLab-V3Trojan/Win32.Agent.R17639
BitDefenderThetaAI:Packer.9845DD2B1B
ALYacGen:Trojan.Heur.biY@H5ANhVk
VBA32TrojanDownloader.Agent
Cylanceunsafe
PandaGeneric Suspicious
TrendMicro-HouseCallTROJ_AGENT.TJT
RisingTrojan.DL.Adload.acx (CLASSIC)
YandexTrojan.GenAsa!qABkOaw0YR8
IkarusTrojan-Dropper.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.APD!tr.dldr
AVGWin32:Trojan-gen
Cybereasonmalicious.2e8361
DeepInstinctMALICIOUS

How to remove TjnDroppr.Agent.S32204493?

TjnDroppr.Agent.S32204493 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment