Malware

TjnDroppr.Agent.S32204493 removal instruction

Malware Removal

The TjnDroppr.Agent.S32204493 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TjnDroppr.Agent.S32204493 virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • The sample wrote data to the system hosts file.
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TjnDroppr.Agent.S32204493?


File Info:

name: 832F4FEAD708D4550232.mlw
path: /opt/CAPEv2/storage/binaries/81a29376779dd0847b4d2f62a5f7280a4f1d50a9006440249d251c192de652a7
crc32: E022F853
md5: 832f4fead708d455023216ea3b1d9f0e
sha1: 53974da957b57dcfd96f48d2017a385d10efb465
sha256: 81a29376779dd0847b4d2f62a5f7280a4f1d50a9006440249d251c192de652a7
sha512: ff0cc4566b4226cfadda870ac643b283cba5ad38c983fc7c6ceb7b00c804fb4f1aabc80fb99d93ec3d5adfb2c08e23d28b58cabe4609a9fcb7801888d704126f
ssdeep: 384:ErzPXbYeGDVGLYSbYSqueSoOMSBc+3ieC5pTkMZw8H65OZUWw3jiGz:ErzIVGLYSbYSquNtM8ezntH6IL4/z
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18BB29FF1D6060BDEE4E0CEF296DE8AB691C530B1351D31BEDF95A1BA0898015E5F83B4
sha3_384: 702067f87011309979bd5dd0b406820a61a12eb66a849cbfe0ade3e6e0a29c8ee92a2f33267c07c28b07de682a01f5d1
ep_bytes: 5557565381eccc050000a1f2134000c7
timestamp: 2006-07-01 19:13:15

Version Info:

0: [No Data]

TjnDroppr.Agent.S32204493 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.biY@H5ANhVk
FireEyeGeneric.mg.832f4fead708d455
CAT-QuickHealTjnDroppr.Agent.S32204493
SkyhighBehavesLike.Win32.Downloader.mc
McAfeeDownloader-AYV
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDownloader.Agent.Win32.37704
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0055e3da1 )
K7GWTrojan-Downloader ( 0055e3da1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.9845DD2B1B
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrojanDownloader.Agent.NGX
APEXMalicious
ClamAVWin.Downloader.10842-2
KasperskyTrojan-Downloader.Win32.Agent.apd
BitDefenderGen:Trojan.Heur.biY@H5ANhVk
NANO-AntivirusTrojan.Win32.Agent.ddbwox
AvastWin32:Trojan-gen
TencentTrojan-DL.Win32.Agent.kg
TACHYONTrojan-Downloader/W32.Agent.23745
SophosMal/Behav-009
BaiduWin32.Trojan-Downloader.Agent.gr
F-SecureTrojan.TR/Crypt.ULPM.Gen
DrWebTrojan.MulDrop.8475
VIPREGen:Trojan.Heur.biY@H5ANhVk
TrendMicroTROJ_AGENT.TJT
Trapminemalicious.moderate.ml.score
EmsisoftGen:Trojan.Heur.biY@H5ANhVk (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.Heur.biY@H5ANhVk
JiangminTrojanDownloader.Agent.bmzf
WebrootW32.Trojan.Trojan-Downloader.Ge
GoogleDetected
AviraTR/Crypt.ULPM.Gen
VaristW32/Agent.BDXR-5646
Antiy-AVLTrojan[Dropper]/Win32.Small
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.TrojanDownloader.Agent.NGX@4em8
ArcabitTrojan.Heur.E8D6DE
ZoneAlarmTrojan-Downloader.Win32.Agent.apd
MicrosoftTrojanDropper:Win32/Small
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R17639
VBA32TrojanDownloader.Agent
ALYacGen:Trojan.Heur.biY@H5ANhVk
MAXmalware (ai score=82)
Cylanceunsafe
PandaGeneric Suspicious
TrendMicro-HouseCallTROJ_AGENT.TJT
RisingTrojan.DL.Adload.acx (CLASSIC)
YandexTrojan.GenAsa!qABkOaw0YR8
IkarusTrojan-Dropper.Agent
FortinetW32/Agent.APD!tr.dldr
AVGWin32:Trojan-gen
Cybereasonmalicious.957b57
DeepInstinctMALICIOUS

How to remove TjnDroppr.Agent.S32204493?

TjnDroppr.Agent.S32204493 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment