Categories: Malware

About “TjnDroppr.Agent.S32204493” infection

The TjnDroppr.Agent.S32204493 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TjnDroppr.Agent.S32204493 virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • The sample wrote data to the system hosts file.
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TjnDroppr.Agent.S32204493?


File Info:

name: 2620BBC11DD7787D10C3.mlwpath: /opt/CAPEv2/storage/binaries/faf3832d34f815f52dd990741131c37532eb93ced5a83051b0af1fb9e20d1860crc32: 1B512414md5: 2620bbc11dd7787d10c3c14d6184a060sha1: 0dc3a589352d9200dedc7e609fd42a1e2c69c513sha256: faf3832d34f815f52dd990741131c37532eb93ced5a83051b0af1fb9e20d1860sha512: c73aebcbc677e83cbd54a5ed98fcfba436a015efb2dcc003594712e0ada01df18e5f1960cceb43ec67ad7af62c6133d30329e2ee9ab669e980d09f6694e314c4ssdeep: 384:jIz4SkysDMEAsy/9z6xcU2uTTgJwSK5YBV26Bcjze+wW5ton0LWNye3G1z30S0:jIU9rDHSR6Wl2gZKizyzeS5t6AWNOkS0type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D2B2C1E243860455DF1F7AB0B45F55EBBD86E5180B8D10F655C2CEC099B31EB323A398sha3_384: 08801e8c431e02ef308f529466e82c4a28d9670d151211a38009330da1b03b407d7fed31cd786cfae9d564cd19306613ep_bytes: 55ba0010400057565381ec740500008dtimestamp: 2006-07-01 19:13:13

Version Info:

0: [No Data]

TjnDroppr.Agent.S32204493 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Agent.tsh9
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.Heur.biY@HLGxOMb
ClamAV Win.Trojan.Agent-34600
FireEye Generic.mg.2620bbc11dd7787d
CAT-QuickHeal TjnDroppr.Agent.S32204493
Skyhigh BehavesLike.Win32.Downloader.mc
McAfee Downloader-AYV
Cylance unsafe
Zillya Downloader.Agent.Win32.82748
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanDropper:Win32/Dloadr.acaf5ff7
K7GW Trojan ( 004753d31 )
K7AntiVirus Trojan ( 004753d31 )
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/TrojanDropper.Agent.NCD
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan-Downloader.Win32.Agent.apd
BitDefender Gen:Trojan.Heur.biY@HLGxOMb
NANO-Antivirus Trojan.Win32.Agent.bwurx
Avast Win32:Trojan-gen
Tencent Trojan-Downloader.Win32.Agent.kg
Emsisoft Gen:Trojan.Heur.biY@HLGxOMb (B)
F-Secure Trojan.TR/Crypt.ULPM.Gen
DrWeb Trojan.MulDrop.4053
VIPRE Gen:Trojan.Heur.biY@HLGxOMb
TrendMicro TROJ_AGENT.TJT
Sophos Mal/Behav-009
Ikarus Trojan-Downloader.Win32.Agent
GData Generic.Trojan.PSEB.6AOWSL
Jiangmin TrojanDownloader.Agent.hti
Webroot W32.Malware.Gen
Google Detected
Avira TR/Crypt.ULPM.Gen
Antiy-AVL Trojan[Downloader]/Win32.Agent.niv
Kingsoft malware.kb.a.1000
Xcitium TrojWare.Win32.TrojanDropper.Agent.NCD@3xm6
Arcabit Trojan.Heur.E027FD
ViRobot Trojan.Win.Z.Agent.24021.FF
ZoneAlarm Trojan-Downloader.Win32.Agent.apd
Microsoft TrojanDropper:Win32/Small
Varist W32/Agent.NCXB-1343
AhnLab-V3 Trojan/Win32.Agent.R17642
VBA32 BScope.TrojanDownloader.Agent
ALYac Gen:Trojan.Heur.biY@HLGxOMb
MAX malware (ai score=81)
Malwarebytes Agent.Trojan.Dropper.DDS
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_AGENT.TJT
Rising Trojan.DL.Adload.act (CLASSIC)
Yandex Trojan.DL.Agent!zciVKs5jRaw
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Agent.APD!tr.dldr
BitDefenderTheta AI:Packer.0380F0A41B
AVG Win32:Trojan-gen
Cybereason malicious.9352d9
DeepInstinct MALICIOUS

How to remove TjnDroppr.Agent.S32204493?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago