Trojan

Trojan-Dropper.Win32.Agent.tfjtvg removal instruction

Malware Removal

The Trojan-Dropper.Win32.Agent.tfjtvg is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Agent.tfjtvg virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Uses Windows utilities for basic functionality
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Transacted Hollowing
  • CAPE detected the shellcode get eip malware family
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan-Dropper.Win32.Agent.tfjtvg?


File Info:

name: 21DA3C82DABFFEC77A85.mlw
path: /opt/CAPEv2/storage/binaries/fc3fbf160f542b13bc41fc6caf18993bda31d0cca07a434b2b0b880ce932b55b
crc32: DBAC79C2
md5: 21da3c82dabffec77a85d4c1ce69d42d
sha1: 0a4e2a53e7a1d00afa1151c7a7f59567f5d732f2
sha256: fc3fbf160f542b13bc41fc6caf18993bda31d0cca07a434b2b0b880ce932b55b
sha512: 0ccae0de656eadb8b3c792e602bcf236f4431f7240639d99b87ad723542297fd33ef82b495ef20b42aad123bb21ddef8a3cd97e2b5e0cf67feb109130c7751e4
ssdeep: 196608:yVPDj3Cv34FzuEtFIZr8lg2pzUja2VLWx1aDiAjYk2QO+cr+Ca60+L4Q:ajftuEP+2pzUjaDsDiKY86a60+L4Q
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CE86F1217A81947AE2733131851DA37DA2ACDE700F7451CB56843E3D6FB89D39E3862B
sha3_384: 2f55a36545e4bc85175a168cdcf33663aeafbe01fe37c7d1cff48b2c540e7fadd7ec3dad3c68bd2605b04d98fbe2e0a9
ep_bytes: e88b100100e989feffff8bff558becff
timestamp: 2022-12-30 08:25:58

Version Info:

CompanyName: 重庆市易速通数据科技有限公司
FileDescription: CutMaster安装程序
FileVersion: 1, 0, 0, 1
InternalName: 安装程序
LegalCopyright: Copyright (C) 2022
OriginalFilename: CutMaster.exe
ProductName: CutMaster安装程序
ProductVersion: 1, 0, 0, 1
Translation: 0x0804 0x04b0

Trojan-Dropper.Win32.Agent.tfjtvg also known as:

LionicTrojan.Win32.Agent.Y!c
FireEyeGeneric.mg.21da3c82dabffec7
SkyhighArtemis!PUP
McAfeeArtemis!21DA3C82DABF
MalwarebytesPUP.Optional.ChinAd.DDS
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Softcnapp.BK.gen potentially unwanted
CynetMalicious (score: 100)
ClamAVWin.Downloader.Chindo-9859805-0
KasperskyTrojan-Dropper.Win32.Agent.tfjtvg
NANO-AntivirusTrojan.Win32.Softcnapp.juqwvb
AvastWin32:MiscX-gen [PUP]
TencentAdware.Win32.Inject_DL.16000590
DrWebTrojan.Siggen18.28758
ZillyaTrojan.Agent.Win32.3194914
TrendMicroPUA.Win32.SoftCNApp.MPDXP
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Agent.eazd
VaristW32/Softcnapp.BN.gen!Eldorado
Antiy-AVLRiskWare/Win32.Softcnapp
MicrosoftPUA:Win32/Softcnapp
ZoneAlarmTrojan-Dropper.Win32.Agent.tfjtvg
GoogleDetected
AhnLab-V3Malware/Win.Generic.R508429
VBA32BScope.TrojanDownloader.Adload
Cylanceunsafe
TrendMicro-HouseCallPUA.Win32.SoftCNApp.MPDXP
RisingAdware.Agent!1.E1A1 (CLASSIC)
IkarusTrojan-Downloader.Win32.Chindo
MaxSecureTrojan.Malware.771626.susgen
FortinetRiskware/Softcnapp.BK
AVGWin32:MiscX-gen [PUP]
DeepInstinctMALICIOUS
CrowdStrikewin/grayware_confidence_100% (W)

How to remove Trojan-Dropper.Win32.Agent.tfjtvg?

Trojan-Dropper.Win32.Agent.tfjtvg removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment