Categories: Malware

TjnDroppr.Agent.S32204493 (file analysis)

The TjnDroppr.Agent.S32204493 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TjnDroppr.Agent.S32204493 virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • The sample wrote data to the system hosts file.
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TjnDroppr.Agent.S32204493?


File Info:

name: 8CA75F15842D5553D40D.mlwpath: /opt/CAPEv2/storage/binaries/cc05c70523e6a938aa33b5f2aa7d85045f5f07535abcd5527779a38edac744eccrc32: 23B7E659md5: 8ca75f15842d5553d40d34ca54c18cf8sha1: 1201e0307429648378c4a7351af27c2b7402e6f3sha256: cc05c70523e6a938aa33b5f2aa7d85045f5f07535abcd5527779a38edac744ecsha512: f4ab119f1b76e536aecca033559574af3f937e13b322b4fc831c16d0054654bef2f092ab7551668649d950b733483537d5b69ee808b3491b602d12f5b4648c53ssdeep: 384:jIz4t4ae692aOCIsVlfMCD95R6FvOiK6ADiJb2T3ZYjsgUDzAbxcQlWpvKmGfTo9:jIUmY92RI0A9n6F2iIWJCAJUAbxcMwvvtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11DB29EEB17889D66E37ABB7510CBCF52C8D55C3EE11EAD049FCC940CA6443F69A80391sha3_384: ea93b8124ee884d74eb0d3606c3353baf30b0ffa3e1494be383a2edffbbcf9b2a45098523b9b05e173be6c304c0c0670ep_bytes: 55ba0010400057565381ec740500008dtimestamp: 2006-07-01 19:13:13

Version Info:

0: [No Data]

TjnDroppr.Agent.S32204493 also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.Heur.biY@HLGxOMb
CAT-QuickHeal TjnDroppr.Agent.S32204493
Skyhigh BehavesLike.Win32.Downloader.mc
ALYac Gen:Trojan.Heur.biY@HLGxOMb
Cylance unsafe
VIPRE Gen:Trojan.Heur.biY@HLGxOMb
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 004753d31 )
BitDefender Gen:Trojan.Heur.biY@HLGxOMb
K7GW Trojan ( 004753d31 )
CrowdStrike win/malicious_confidence_100% (D)
Arcabit Trojan.Heur.E027FD
BitDefenderTheta AI:Packer.0380F0A41B
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/TrojanDropper.Agent.NCD
APEX Malicious
ClamAV Win.Trojan.Agent-34600
Kaspersky Trojan-Downloader.Win32.Agent.apd
NANO-Antivirus Trojan.Win32.Agent.bwurx
Avast Win32:Trojan-gen
Rising Trojan.DL.Adload.act (CLASSIC)
Emsisoft Gen:Trojan.Heur.biY@HLGxOMb (B)
F-Secure Trojan.TR/Crypt.ULPM.Gen
DrWeb Trojan.MulDrop.4053
Zillya Downloader.Agent.Win32.82748
TrendMicro TROJ_AGENT.TJT
FireEye Generic.mg.8ca75f15842d5553
Sophos Mal/Behav-009
SentinelOne Static AI – Malicious PE
Jiangmin TrojanDownloader.Agent.hti
Webroot W32.Malware.Gen
Google Detected
Avira TR/Crypt.ULPM.Gen
Varist W32/Agent.NCXB-1343
Antiy-AVL Trojan[Downloader]/Win32.Agent.niv
Kingsoft malware.kb.a.1000
Xcitium TrojWare.Win32.TrojanDropper.Agent.NCD@3xm6
Microsoft TrojanDropper:Win32/Small
ZoneAlarm Trojan-Downloader.Win32.Agent.apd
GData Gen:Trojan.Heur.biY@HLGxOMb
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Agent.R17642
McAfee Downloader-AYV
MAX malware (ai score=87)
VBA32 BScope.TrojanDownloader.Agent
Malwarebytes Agent.Trojan.Dropper.DDS
TrendMicro-HouseCall TROJ_AGENT.TJT
Tencent Trojan-Downloader.Win32.Agent.kg
Yandex Trojan.DL.Agent!zciVKs5jRaw
Ikarus Trojan-Downloader.Win32.Agent
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Agent.APD!tr.dldr
AVG Win32:Trojan-gen
Cybereason malicious.074296
DeepInstinct MALICIOUS

How to remove TjnDroppr.Agent.S32204493?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago