Malware

TjnDroppr.Agent.S32204493 removal guide

Malware Removal

The TjnDroppr.Agent.S32204493 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TjnDroppr.Agent.S32204493 virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • The sample wrote data to the system hosts file.
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TjnDroppr.Agent.S32204493?


File Info:

name: 2148E87135D991ACAD64.mlw
path: /opt/CAPEv2/storage/binaries/99edeeaef45f3c70429a3e5504a89e5f243f2ba35c028d54ce5b173faa294e9b
crc32: FFFA8BD8
md5: 2148e87135d991acad643137beecf5ce
sha1: e4dbdbc34e60e96c09de0059b83ae1d9d13ded58
sha256: 99edeeaef45f3c70429a3e5504a89e5f243f2ba35c028d54ce5b173faa294e9b
sha512: c18db9e7edfff50150f1717b9268d934e2d8141113ca7211d9b9b95176e4b2f2b7e4dbae135c29506f3946770e3039fa9c2b5f43e53bda0daba4f7384dc51878
ssdeep: 384:jIz443QKj5PSEzOJS0rEPAexyQVogZrY2+7BmsnWmDFho3y25Y5A2fXpJ:jIUSbS0gFYPAexyQSgOj7IDBimgJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T142B28C1E143F1FF2E0499AB56093EC6343A3DFB871633EBA75160B823537A19B990128
sha3_384: 9b8e0ceb608af7ae6c7a4bc49b030a89a3fed4bb51ba3031e89bcb8a64851cad28764c6d7f3a226934c4e3f87aeb79de
ep_bytes: 55ba0010400057565381ec740500008d
timestamp: 2006-07-01 19:13:13

Version Info:

0: [No Data]

TjnDroppr.Agent.S32204493 also known as:

BkavW32.AIDetectMalware
DrWebTrojan.MulDrop.4053
MicroWorld-eScanGen:Trojan.Heur.biY@HLGxOMb
FireEyeGeneric.mg.2148e87135d991ac
CAT-QuickHealTjnDroppr.Agent.S32204493
SkyhighBehavesLike.Win32.Downloader.mc
McAfeeDownloader-AYV
MalwarebytesAgent.Trojan.Dropper.DDS
ZillyaDownloader.Agent.Win32.82748
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004753d31 )
K7GWTrojan ( 004753d31 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaAI:Packer.0380F0A41B
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDropper.Agent.NCD
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Downloader.Win32.Agent.apd
BitDefenderGen:Trojan.Heur.biY@HLGxOMb
NANO-AntivirusTrojan.Win32.Agent.bwurx
AvastWin32:Trojan-gen
TencentTrojan-Downloader.Win32.Agent.kg
EmsisoftGen:Trojan.Heur.biY@HLGxOMb (B)
F-SecureTrojan.TR/Crypt.ULPM.Gen
VIPREGen:Trojan.Heur.biY@HLGxOMb
TrendMicroTROJ_AGENT.TJT
SophosMal/Behav-009
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.Heur.biY@HLGxOMb
JiangminTrojanDownloader.Agent.hti
WebrootW32.Malware.Gen
VaristW32/Agent.NCXB-1343
AviraTR/Crypt.ULPM.Gen
MAXmalware (ai score=83)
Antiy-AVLTrojan[Downloader]/Win32.Agent.niv
XcitiumTrojWare.Win32.TrojanDropper.Agent.NCD@3xm6
ArcabitTrojan.Heur.E027FD
ZoneAlarmTrojan-Downloader.Win32.Agent.apd
MicrosoftTrojanDropper:Win32/Small
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R17642
VBA32BScope.TrojanDownloader.Agent
ALYacGen:Trojan.Heur.biY@HLGxOMb
Cylanceunsafe
TrendMicro-HouseCallTROJ_AGENT.TJT
RisingTrojan.DL.Adload.act (CLASSIC)
YandexTrojan.DL.Agent!zciVKs5jRaw
IkarusTrojan-Downloader.Win32.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.APD!tr.dldr
AVGWin32:Trojan-gen
Cybereasonmalicious.34e60e
DeepInstinctMALICIOUS

How to remove TjnDroppr.Agent.S32204493?

TjnDroppr.Agent.S32204493 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment