Malware

About “TjnDroppr.Agent.S32204493” infection

Malware Removal

The TjnDroppr.Agent.S32204493 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TjnDroppr.Agent.S32204493 virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • The sample wrote data to the system hosts file.
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TjnDroppr.Agent.S32204493?


File Info:

name: 2620BBC11DD7787D10C3.mlw
path: /opt/CAPEv2/storage/binaries/faf3832d34f815f52dd990741131c37532eb93ced5a83051b0af1fb9e20d1860
crc32: 1B512414
md5: 2620bbc11dd7787d10c3c14d6184a060
sha1: 0dc3a589352d9200dedc7e609fd42a1e2c69c513
sha256: faf3832d34f815f52dd990741131c37532eb93ced5a83051b0af1fb9e20d1860
sha512: c73aebcbc677e83cbd54a5ed98fcfba436a015efb2dcc003594712e0ada01df18e5f1960cceb43ec67ad7af62c6133d30329e2ee9ab669e980d09f6694e314c4
ssdeep: 384:jIz4SkysDMEAsy/9z6xcU2uTTgJwSK5YBV26Bcjze+wW5ton0LWNye3G1z30S0:jIU9rDHSR6Wl2gZKizyzeS5t6AWNOkS0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D2B2C1E243860455DF1F7AB0B45F55EBBD86E5180B8D10F655C2CEC099B31EB323A398
sha3_384: 08801e8c431e02ef308f529466e82c4a28d9670d151211a38009330da1b03b407d7fed31cd786cfae9d564cd19306613
ep_bytes: 55ba0010400057565381ec740500008d
timestamp: 2006-07-01 19:13:13

Version Info:

0: [No Data]

TjnDroppr.Agent.S32204493 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.tsh9
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.biY@HLGxOMb
ClamAVWin.Trojan.Agent-34600
FireEyeGeneric.mg.2620bbc11dd7787d
CAT-QuickHealTjnDroppr.Agent.S32204493
SkyhighBehavesLike.Win32.Downloader.mc
McAfeeDownloader-AYV
Cylanceunsafe
ZillyaDownloader.Agent.Win32.82748
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanDropper:Win32/Dloadr.acaf5ff7
K7GWTrojan ( 004753d31 )
K7AntiVirusTrojan ( 004753d31 )
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrojanDropper.Agent.NCD
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Downloader.Win32.Agent.apd
BitDefenderGen:Trojan.Heur.biY@HLGxOMb
NANO-AntivirusTrojan.Win32.Agent.bwurx
AvastWin32:Trojan-gen
TencentTrojan-Downloader.Win32.Agent.kg
EmsisoftGen:Trojan.Heur.biY@HLGxOMb (B)
F-SecureTrojan.TR/Crypt.ULPM.Gen
DrWebTrojan.MulDrop.4053
VIPREGen:Trojan.Heur.biY@HLGxOMb
TrendMicroTROJ_AGENT.TJT
SophosMal/Behav-009
IkarusTrojan-Downloader.Win32.Agent
GDataGeneric.Trojan.PSEB.6AOWSL
JiangminTrojanDownloader.Agent.hti
WebrootW32.Malware.Gen
GoogleDetected
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan[Downloader]/Win32.Agent.niv
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.TrojanDropper.Agent.NCD@3xm6
ArcabitTrojan.Heur.E027FD
ViRobotTrojan.Win.Z.Agent.24021.FF
ZoneAlarmTrojan-Downloader.Win32.Agent.apd
MicrosoftTrojanDropper:Win32/Small
VaristW32/Agent.NCXB-1343
AhnLab-V3Trojan/Win32.Agent.R17642
VBA32BScope.TrojanDownloader.Agent
ALYacGen:Trojan.Heur.biY@HLGxOMb
MAXmalware (ai score=81)
MalwarebytesAgent.Trojan.Dropper.DDS
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_AGENT.TJT
RisingTrojan.DL.Adload.act (CLASSIC)
YandexTrojan.DL.Agent!zciVKs5jRaw
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.APD!tr.dldr
BitDefenderThetaAI:Packer.0380F0A41B
AVGWin32:Trojan-gen
Cybereasonmalicious.9352d9
DeepInstinctMALICIOUS

How to remove TjnDroppr.Agent.S32204493?

TjnDroppr.Agent.S32204493 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment