Malware

TjnDroppr.Agent.S32204493 malicious file

Malware Removal

The TjnDroppr.Agent.S32204493 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TjnDroppr.Agent.S32204493 virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • The sample wrote data to the system hosts file.
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TjnDroppr.Agent.S32204493?


File Info:

name: D716FF75A41708D713CE.mlw
path: /opt/CAPEv2/storage/binaries/e2f61a81aeb1f103d26e381fb5834cd96703857be891a133fd020226a870d6e1
crc32: 5B1F910A
md5: d716ff75a41708d713ce787c558d0954
sha1: 220c8a2d6721e95f220ddf48968acb3f5b543032
sha256: e2f61a81aeb1f103d26e381fb5834cd96703857be891a133fd020226a870d6e1
sha512: 44c5ab01896db990d30a1c7aac5af5630ae975acc9e85d64a5b7b63d00e7be46ac6a0d388c180daf54385b79b14ae41c0dff7b45382cd07447e71b78d996ecf3
ssdeep: 384:jIz44AhoL8UHpKUOSZnHPpmp8TpABvuwoRoiJnljG+O+4u/THOH:jIU4Go8CplT5oWAkSFlV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D0B28D1FB23A1006DD807DB3C11F6BFB3A5D2848B6397DA8E7A5CC9CAA52711102473D
sha3_384: 3b2c63b0fcdc3c0dd1d846a5a661cb45fb75ca035fc25dd0f067df2ce5f3c9fe4298f4aedec1e56add6ba4936e345da3
ep_bytes: 55ba0010400057565381ec740500008d
timestamp: 2006-07-01 19:13:13

Version Info:

0: [No Data]

TjnDroppr.Agent.S32204493 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Trojan.Heur.biY@HLGxOMb
ClamAVWin.Trojan.Agent-34600
CAT-QuickHealTjnDroppr.Agent.S32204493
SkyhighBehavesLike.Win32.Downloader.mc
McAfeeDownloader-AYV
MalwarebytesAgent.Trojan.Dropper.DDS
VIPREGen:Trojan.Heur.biY@HLGxOMb
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004753d31 )
K7GWTrojan ( 004753d31 )
CrowdStrikewin/malicious_confidence_100% (D)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDropper.Agent.NCD
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Downloader.Win32.Agent.apd
BitDefenderGen:Trojan.Heur.biY@HLGxOMb
NANO-AntivirusTrojan.Win32.Agent.bwurx
AvastWin32:Trojan-gen
TencentTrojan-Downloader.Win32.Agent.kg
EmsisoftGen:Trojan.Heur.biY@HLGxOMb (B)
F-SecureTrojan.TR/Crypt.ULPM.Gen
DrWebTrojan.MulDrop.4053
ZillyaDownloader.Agent.Win32.82748
TrendMicroTROJ_AGENT.TJT
FireEyeGeneric.mg.d716ff75a41708d7
SophosMal/Behav-009
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.Heur.biY@HLGxOMb
JiangminTrojanDownloader.Agent.hti
WebrootW32.Malware.Gen
GoogleDetected
AviraTR/Crypt.ULPM.Gen
MAXmalware (ai score=81)
Antiy-AVLTrojan[Downloader]/Win32.Agent.niv
Kingsoftmalware.kb.a.998
XcitiumTrojWare.Win32.TrojanDropper.Agent.NCD@3xm6
ArcabitTrojan.Heur.E027FD
ZoneAlarmTrojan-Downloader.Win32.Agent.apd
MicrosoftTrojanDropper:Win32/Small
VaristW32/Agent.NCXB-1343
AhnLab-V3Trojan/Win32.Agent.R17642
VBA32BScope.TrojanDownloader.Agent
ALYacGen:Trojan.Heur.biY@HLGxOMb
Cylanceunsafe
TrendMicro-HouseCallTROJ_AGENT.TJT
RisingTrojan.DL.Adload.act (CLASSIC)
YandexTrojan.DL.Agent!zciVKs5jRaw
IkarusTrojan-Downloader.Win32.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.APD!tr.dldr
BitDefenderThetaAI:Packer.0380F0A41B
AVGWin32:Trojan-gen
Cybereasonmalicious.d6721e
DeepInstinctMALICIOUS

How to remove TjnDroppr.Agent.S32204493?

TjnDroppr.Agent.S32204493 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment