Malware

TjnDroppr.Agent.S32204493 removal tips

Malware Removal

The TjnDroppr.Agent.S32204493 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What TjnDroppr.Agent.S32204493 virus can do?

  • Sample contains Overlay data
  • HTTPS urls from behavior.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Operates on local firewall’s policies and settings
  • Deletes executed files from disk
  • Attempts to disable Windows Auto Updates
  • The sample wrote data to the system hosts file.
  • Attempts to modify or disable Security Center warnings
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine TjnDroppr.Agent.S32204493?


File Info:

name: 13A8AED0425AA9660EB4.mlw
path: /opt/CAPEv2/storage/binaries/38029f0005677b9a5e395fd7b2e1f9e240cb07bbef8f0045c741cf5e563ef776
crc32: 762319C6
md5: 13a8aed0425aa9660eb4fbed2f575ac1
sha1: 3a4fc715dfba367e010a7d1e41be6ab30f46943c
sha256: 38029f0005677b9a5e395fd7b2e1f9e240cb07bbef8f0045c741cf5e563ef776
sha512: b089354bdb89b079c5afadc72e3646f7dc464a6204403f380ed6d0839541c97aadc23fe40a8f12fee40af84ecebb42523c49d5446e9f08e67ce54ae26d99d928
ssdeep: 384:ErzPToBCap3BHLKo7YlUD7FrUcQZD39gyW1WWRe4W800:ErzTXCHLKo7Y2XFrACy2eIx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B7B2AEB2D1300D3AF2018BBE0ADB769B08ABBDD015B9AD1E77D3CEF71515BD21425A05
sha3_384: 7e8a1cbedf11f7eb5ca6c26e0c049eebb94af1a35399c7342518c780b2c084dd52fa7df3c4f52e74155d5cdfce56f46d
ep_bytes: 5557565381eccc050000a1f2134000c7
timestamp: 2006-07-01 19:13:15

Version Info:

0: [No Data]

TjnDroppr.Agent.S32204493 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanDropped:Trojan.GenericKD.71670673
CAT-QuickHealTjnDroppr.Agent.S32204493
SkyhighBehavesLike.Win32.Downloader.mc
McAfeeDownloader-AYV
MalwarebytesGeneric.Malware.AI.DDS
VIPREDropped:Trojan.GenericKD.71670673
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0055e3da1 )
K7GWTrojan-Downloader ( 0055e3da1 )
CrowdStrikewin/malicious_confidence_100% (D)
BaiduWin32.Trojan-Downloader.Agent.gr
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.Agent.NGX
APEXMalicious
TrendMicro-HouseCallTROJ_AGENT.TJT
ClamAVWin.Downloader.10842-2
KasperskyTrojan-Downloader.Win32.Agent.apd
BitDefenderDropped:Trojan.GenericKD.71670673
NANO-AntivirusTrojan.Win32.Agent.ddbwox
AvastWin32:Trojan-gen
TencentTrojan-DL.Win32.Agent.kg
EmsisoftDropped:Trojan.GenericKD.71670673 (B)
GoogleDetected
F-SecureTrojan.TR/Crypt.ULPM.Gen
DrWebTrojan.MulDrop.8475
ZillyaDownloader.Agent.Win32.37704
TrendMicroTROJ_AGENT.TJT
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.13a8aed0425aa966
SophosMal/Behav-009
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.Agent.bmzf
WebrootW32.Trojan.Trojan-Downloader.Ge
VaristW32/Agent.BDXR-5646
AviraTR/Crypt.ULPM.Gen
MAXmalware (ai score=86)
Antiy-AVLTrojan[Dropper]/Win32.Small
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDropper:Win32/Small
XcitiumTrojWare.Win32.TrojanDownloader.Agent.NGX@4em8
ArcabitTrojan.Generic.D4459B91
ZoneAlarmTrojan-Downloader.Win32.Agent.apd
GDataDropped:Trojan.GenericKD.71670673
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R17639
VBA32TrojanDownloader.Agent
ALYacDropped:Trojan.GenericKD.71670673
Cylanceunsafe
PandaGeneric Suspicious
RisingTrojan.DL.Adload.acx (CLASSIC)
YandexTrojan.GenAsa!qABkOaw0YR8
IkarusTrojan-Dropper.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.APD!tr.dldr
BitDefenderThetaAI:Packer.9845DD2B1B
AVGWin32:Trojan-gen
Cybereasonmalicious.0425aa
DeepInstinctMALICIOUS
alibabacloudTrojan[downloader]:Win/Agent.927568ca

How to remove TjnDroppr.Agent.S32204493?

TjnDroppr.Agent.S32204493 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment