Categories: Malware

TjnDroppr.Agent.S32204493 removal

The TjnDroppr.Agent.S32204493 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TjnDroppr.Agent.S32204493 virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • The sample wrote data to the system hosts file.
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TjnDroppr.Agent.S32204493?


File Info:

name: 54F7DB6FC974D2E39DB4.mlwpath: /opt/CAPEv2/storage/binaries/8f4967bda5491fdc7520c08cafede2379677550ce5622bd5766b302c295140f3crc32: AAB74B29md5: 54f7db6fc974d2e39db48bf135e3ce97sha1: 0faa2f4c954f754a4d037bbebde19c2c92988860sha256: 8f4967bda5491fdc7520c08cafede2379677550ce5622bd5766b302c295140f3sha512: 3e0d18bfeef7349b5b6afbe044555a3a3ba8a6b96b39663274618fe3c1fb2b95593049918fb9126fc2eeb91b1b115a117c579ef98e33536d2ac527b9fa8d11e7ssdeep: 768:jIUo7BK2M2qfkomzZ99N4GT8oxaEkUcAj4JLOp0gohqBRPfgUg3GDRhIRQ64HSgH:jqtK2nckomzFNUepptype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15DB28D9567A9BD44EFCD8F71807E1BB68F9E5610CA3772D83129C2148C583ABB2CC749sha3_384: 057ce296ec5e5aec88602a6251df4101cffd66137e6d31180acfd8d73132ef90bce11c95c6c0f645d79ee14554511162ep_bytes: 55ba0010400057565381ec740500008dtimestamp: 2006-07-01 19:13:13

Version Info:

0: [No Data]

TjnDroppr.Agent.S32204493 also known as:

Bkav W32.AIDetectMalware
MicroWorld-eScan Gen:Trojan.Heur.biY@HLGxOMb
CAT-QuickHeal TjnDroppr.Agent.S32204493
Skyhigh BehavesLike.Win32.Downloader.mc
McAfee Downloader-AYV
Malwarebytes Agent.Trojan.Dropper.DDS
VIPRE Gen:Trojan.Heur.biY@HLGxOMb
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 004753d31 )
K7GW Trojan ( 004753d31 )
CrowdStrike win/malicious_confidence_100% (D)
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 Win32/TrojanDropper.Agent.NCD
APEX Malicious
ClamAV Win.Trojan.Agent-34600
Kaspersky Trojan-Downloader.Win32.Agent.apd
BitDefender Gen:Trojan.Heur.biY@HLGxOMb
NANO-Antivirus Trojan.Win32.Agent.bwurx
Avast Win32:Trojan-gen
Tencent Trojan-Downloader.Win32.Agent.kg
Emsisoft Gen:Trojan.Heur.biY@HLGxOMb (B)
F-Secure Trojan.TR/Crypt.ULPM.Gen
DrWeb Trojan.MulDrop.4053
Zillya Downloader.Agent.Win32.82748
TrendMicro TROJ_AGENT.TJT
FireEye Generic.mg.54f7db6fc974d2e3
Sophos Mal/Behav-009
SentinelOne Static AI – Malicious PE
MAX malware (ai score=86)
GData Gen:Trojan.Heur.biY@HLGxOMb
Jiangmin TrojanDownloader.Agent.hti
Webroot W32.Malware.Gen
Google Detected
Avira TR/Crypt.ULPM.Gen
Varist W32/Agent.NCXB-1343
Antiy-AVL Trojan[Downloader]/Win32.Agent.niv
Kingsoft malware.kb.a.1000
Xcitium TrojWare.Win32.TrojanDropper.Agent.NCD@3xm6
Arcabit Trojan.Heur.E027FD
ZoneAlarm Trojan-Downloader.Win32.Agent.apd
Microsoft TrojanDropper:Win32/Small
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Agent.R17642
BitDefenderTheta AI:Packer.0380F0A41B
ALYac Gen:Trojan.Heur.biY@HLGxOMb
VBA32 BScope.TrojanDownloader.Agent
Cylance unsafe
TrendMicro-HouseCall TROJ_AGENT.TJT
Rising Trojan.DL.Adload.act (CLASSIC)
Yandex Trojan.DL.Agent!zciVKs5jRaw
Ikarus Trojan-Downloader.Win32.Agent
MaxSecure Trojan.Malware.121218.susgen
Fortinet W32/Agent.APD!tr.dldr
AVG Win32:Trojan-gen
Cybereason malicious.c954f7
DeepInstinct MALICIOUS

How to remove TjnDroppr.Agent.S32204493?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago