Malware

How to remove “TjnDroppr.Agent.S32204493”?

Malware Removal

The TjnDroppr.Agent.S32204493 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TjnDroppr.Agent.S32204493 virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • The sample wrote data to the system hosts file.
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TjnDroppr.Agent.S32204493?


File Info:

name: 787198113F9AA1B83415.mlw
path: /opt/CAPEv2/storage/binaries/cc0d8d2675bc93519e9242b2165efc1e9e3d6578bc14cbe6e17e1198f90e9862
crc32: B3D341F2
md5: 787198113f9aa1b834156e81827cc9d0
sha1: 363c26b1d5b91d8cccf901894b8df9d4c0c6666a
sha256: cc0d8d2675bc93519e9242b2165efc1e9e3d6578bc14cbe6e17e1198f90e9862
sha512: 8fa647d7736fbdda7a187ca3155ad85d761daad2846b8a72d00208d167b7072a1392a23586689d975628c8328ee96172d9958178d1bb9acf72f0aac1f68d7999
ssdeep: 384:jIz4WEzKzd0wA1Wh8eNinuUfrqoRr6SmbF/h6eCIhfruk1Jesnw9k5T5Mlmb:jIUWEzMDA1Wh8Gf/5/hHuk14/kJ5z
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A6B28D86FA8B7658EE2EF233442682EC0F99D2E40575CCADD7F0BEB756202466357344
sha3_384: a77ee9711c418b2793a49128273984a876c3458ea6cdf21b786056827cedc0c18be162c354e64f4bc4e74bd6d9b1aee5
ep_bytes: 55ba0010400057565381ec740500008d
timestamp: 2006-07-01 19:13:13

Version Info:

0: [No Data]

TjnDroppr.Agent.S32204493 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop.4053
MicroWorld-eScanGen:Trojan.Heur.biY@HLGxOMb
CAT-QuickHealTjnDroppr.Agent.S32204493
SkyhighBehavesLike.Win32.Downloader.mc
McAfeeDownloader-AYV
MalwarebytesAgent.Trojan.Dropper.DDS
ZillyaDownloader.Agent.Win32.82748
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 004753d31 )
K7GWTrojan ( 004753d31 )
Cybereasonmalicious.13f9aa
BitDefenderThetaAI:Packer.0380F0A41B
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrojanDropper.Agent.NCD
APEXMalicious
TrendMicro-HouseCallTROJ_AGENT.TJT
ClamAVWin.Trojan.Agent-34600
KasperskyTrojan-Downloader.Win32.Agent.apd
BitDefenderGen:Trojan.Heur.biY@HLGxOMb
NANO-AntivirusTrojan.Win32.Agent.bwurx
AvastWin32:Trojan-gen
TencentTrojan-Downloader.Win32.Agent.kg
EmsisoftGen:Trojan.Heur.biY@HLGxOMb (B)
GoogleDetected
F-SecureTrojan.TR/Crypt.ULPM.Gen
VIPREGen:Trojan.Heur.biY@HLGxOMb
TrendMicroTROJ_AGENT.TJT
FireEyeGeneric.mg.787198113f9aa1b8
SophosMal/Behav-009
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.Agent.hti
WebrootW32.Malware.Gen
VaristW32/Agent.NCXB-1343
AviraTR/Crypt.ULPM.Gen
MAXmalware (ai score=83)
Antiy-AVLTrojan[Downloader]/Win32.Agent.niv
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDropper:Win32/Small
XcitiumTrojWare.Win32.TrojanDropper.Agent.NCD@3xm6
ArcabitTrojan.Heur.E027FD
ZoneAlarmTrojan-Downloader.Win32.Agent.apd
GDataGen:Trojan.Heur.biY@HLGxOMb
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R17642
VBA32BScope.TrojanDownloader.Agent
ALYacGen:Trojan.Heur.biY@HLGxOMb
Cylanceunsafe
PandaTrj/CI.A
RisingTrojan.DL.Adload.act (CLASSIC)
YandexTrojan.DL.Agent!zciVKs5jRaw
IkarusTrojan-Downloader.Win32.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.APD!tr.dldr
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TjnDroppr.Agent.S32204493?

TjnDroppr.Agent.S32204493 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment