Malware

What is “TjnDroppr.Agent.S32204493”?

Malware Removal

The TjnDroppr.Agent.S32204493 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TjnDroppr.Agent.S32204493 virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • The sample wrote data to the system hosts file.
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TjnDroppr.Agent.S32204493?


File Info:

name: 0661719623D84E40A26A.mlw
path: /opt/CAPEv2/storage/binaries/a7fe8a28fa58e98f34801cf6f6bb573d6cd10bd4a0f251caeea36f97cb921d96
crc32: 7FD5BFD3
md5: 0661719623d84e40a26a99ec1821e446
sha1: 7ae0d3c150b3e30acbc5c91126833d1cbf8d5867
sha256: a7fe8a28fa58e98f34801cf6f6bb573d6cd10bd4a0f251caeea36f97cb921d96
sha512: bfbaae3519d6e5abb222b200da49898b247e89f5d83bc4e6403add398b6ed326aed5d08f1776ab747762d14e2187ef6dff31a50c5aff66f7dbe4f829404d5a18
ssdeep: 384:jIz4hI82RuUBKm8qD3MGBSnL2utD1sttWz9uBhFZIo9N74cS6TSwX1A+jT8hk6Qf:jIUo7BK2M2qfkomzZ99N4GTSwX1AET8g
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16DB29EC4B2A5FD45DECD8F72807B1BF68F5E56149A3332D8742EC21488593AB72CC64A
sha3_384: fe0193d399a05bdf73180bb85dc678f32d7779fd8275e948f4f3deedfbe45f684e1b5b7c42f3127fc6e926679a99a81a
ep_bytes: 55ba0010400057565381ec740500008d
timestamp: 2006-07-01 19:13:13

Version Info:

0: [No Data]

TjnDroppr.Agent.S32204493 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Trojan.Heur.biY@HLGxOMb
ClamAVWin.Trojan.Agent-34600
CAT-QuickHealTjnDroppr.Agent.S32204493
SkyhighBehavesLike.Win32.Downloader.mc
McAfeeDownloader-AYV
MalwarebytesAgent.Trojan.Dropper.DDS
ZillyaDownloader.Agent.Win32.82748
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004753d31 )
K7GWTrojan ( 004753d31 )
Cybereasonmalicious.150b3e
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDropper.Agent.NCD
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Downloader.Win32.Agent.apd
BitDefenderGen:Trojan.Heur.biY@HLGxOMb
NANO-AntivirusTrojan.Win32.Agent.bwurx
AvastWin32:Trojan-gen
TencentTrojan-Downloader.Win32.Agent.kg
EmsisoftGen:Trojan.Heur.biY@HLGxOMb (B)
F-SecureTrojan.TR/Crypt.ULPM.Gen
DrWebTrojan.MulDrop.4053
VIPREGen:Trojan.Heur.biY@HLGxOMb
TrendMicroTROJ_AGENT.TJT
FireEyeGeneric.mg.0661719623d84e40
SophosMal/Behav-009
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.Heur.biY@HLGxOMb
JiangminTrojanDownloader.Agent.hti
WebrootW32.Malware.Gen
GoogleDetected
AviraTR/Crypt.ULPM.Gen
MAXmalware (ai score=83)
Antiy-AVLTrojan[Downloader]/Win32.Agent.niv
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.TrojanDropper.Agent.NCD@3xm6
ArcabitTrojan.Heur.E027FD
ZoneAlarmTrojan-Downloader.Win32.Agent.apd
MicrosoftTrojanDropper:Win32/Small
VaristW32/Agent.NCXB-1343
AhnLab-V3Trojan/Win32.Agent.R17642
BitDefenderThetaAI:Packer.0380F0A41B
ALYacGen:Trojan.Heur.biY@HLGxOMb
VBA32BScope.TrojanDownloader.Agent
Cylanceunsafe
TrendMicro-HouseCallTROJ_AGENT.TJT
RisingTrojan.DL.Adload.act (CLASSIC)
YandexTrojan.DL.Agent!zciVKs5jRaw
IkarusTrojan-Downloader.Win32.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.APD!tr.dldr
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove TjnDroppr.Agent.S32204493?

TjnDroppr.Agent.S32204493 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment