Malware

TjnDroppr.Agent.S32204493 malicious file

Malware Removal

The TjnDroppr.Agent.S32204493 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TjnDroppr.Agent.S32204493 virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • The sample wrote data to the system hosts file.
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TjnDroppr.Agent.S32204493?


File Info:

name: 8A29300B98F8F8830C6E.mlw
path: /opt/CAPEv2/storage/binaries/5c05a9ce920c95072f4de4c05b3062970550f4b44e97c3005d329cb32a18f3e6
crc32: AE827BF9
md5: 8a29300b98f8f8830c6e505471522cb4
sha1: dbd05a28b65da53ea1ce7dec830d3e43d8f70355
sha256: 5c05a9ce920c95072f4de4c05b3062970550f4b44e97c3005d329cb32a18f3e6
sha512: 5404768504291ae0934a2c67251200d75b6600b358d57a5fac71912777f067f07df934975f39f89a8a39b609f1b546a5a35f200abd7a6a69de5b7f7dd0695f0b
ssdeep: 384:ErzPixtQo41knymocs7c+ozCKm/7h3A0aBdt0o+NWYQoJHr:ErzKSbeymoHozfw7h3dUv0SY5JHr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F4B29D5E7F432EE4C91DDFB7D8F35722110260D152BB202F60BF059E6BD8589B84B266
sha3_384: 8418d66d73dbbfea4b24cf33fab6d0bb848608b9c41258543dca3af3251c27bbb7d2ed040acf30b7465b3aa41c28f555
ep_bytes: 5557565381eccc050000a1f2134000c7
timestamp: 2006-07-01 19:13:15

Version Info:

0: [No Data]

TjnDroppr.Agent.S32204493 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.biY@H5ANhVk
FireEyeGeneric.mg.8a29300b98f8f883
CAT-QuickHealTjnDroppr.Agent.S32204493
SkyhighBehavesLike.Win32.Downloader.mc
McAfeeDownloader-AYV
MalwarebytesGeneric.Malware.AI.DDS
ZillyaDownloader.Agent.Win32.37704
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0055e3da1 )
K7GWTrojan-Downloader ( 0055e3da1 )
Cybereasonmalicious.b98f8f
BaiduWin32.Trojan-Downloader.Agent.gr
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrojanDownloader.Agent.NGX
APEXMalicious
TrendMicro-HouseCallTROJ_AGENT.TJT
ClamAVWin.Downloader.10842-2
KasperskyTrojan-Downloader.Win32.Agent.apd
BitDefenderGen:Trojan.Heur.biY@H5ANhVk
NANO-AntivirusTrojan.Win32.Agent.ddbwox
AvastWin32:Trojan-gen
TencentTrojan-DL.Win32.Agent.kg
SophosMal/Behav-009
GoogleDetected
F-SecureTrojan.TR/Crypt.ULPM.Gen
DrWebTrojan.MulDrop.8475
VIPREGen:Trojan.Heur.biY@H5ANhVk
TrendMicroTROJ_AGENT.TJT
Trapminemalicious.moderate.ml.score
EmsisoftGen:Trojan.Heur.biY@H5ANhVk (B)
IkarusTrojan-Dropper.Agent
GDataGen:Trojan.Heur.biY@H5ANhVk
JiangminTrojanDownloader.Agent.bmzf
WebrootW32.Trojan.Trojan-Downloader.Ge
VaristW32/Agent.BDXR-5646
AviraTR/Crypt.ULPM.Gen
Antiy-AVLTrojan[Dropper]/Win32.Small
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.TrojanDownloader.Agent.NGX@4em8
ArcabitTrojan.Heur.E8D6DE
ZoneAlarmTrojan-Downloader.Win32.Agent.apd
MicrosoftTrojanDropper:Win32/Small
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R17639
VBA32TrojanDownloader.Agent
ALYacGen:Trojan.Heur.biY@H5ANhVk
MAXmalware (ai score=88)
Cylanceunsafe
PandaTrj/CI.A
RisingTrojan.DL.Adload.acx (CLASSIC)
YandexTrojan.GenAsa!qABkOaw0YR8
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.APD!tr.dldr
BitDefenderThetaAI:Packer.9845DD2B1B
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove TjnDroppr.Agent.S32204493?

TjnDroppr.Agent.S32204493 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment