Trojan

Trojan-Dropper.Win32.Agent.nspk removal

Malware Removal

The Trojan-Dropper.Win32.Agent.nspk is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Dropper.Win32.Agent.nspk virus can do?

  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Touches a file containing cookies, possibly for information gathering
  • Attempts to create or modify system certificates
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan-Dropper.Win32.Agent.nspk?


File Info:

name: CAE2F917F977F0F29135.mlw
path: /opt/CAPEv2/storage/binaries/1c57ce236d7b6e4f33e9369639630acd04717f96833c418bdd07a5d66ad96284
crc32: 206A66C9
md5: cae2f917f977f0f29135a67b204b8efc
sha1: f41941120cde8339db9735a8a1cedb6f997b52be
sha256: 1c57ce236d7b6e4f33e9369639630acd04717f96833c418bdd07a5d66ad96284
sha512: 6344492d24aff0ddf5aec27e3b3fd0d60a704ceb75f4b71d074a8a3fbe52d54ba7c236ef4dd6104d0e9554d1a88c24870be37fe71b95dd4e7378d3d3b1e25cf8
ssdeep: 49152:LtckVb9W/YwdHvhCcD0Tgy0LXu1qoTzmYvr6/TH:ekVEpvkcD+v49pN/T
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19AD522A1191373E3505BAE2D7E9E62FBF23179CCD2FAAC69E341A7AB19504C0645310F
sha3_384: 43b5a1dbf34970c91edfcdac58beb0eec846dac62ef78fa4d9a3b838a0fdc371a92a224ea686752ec7e1b3d7a7a0ab7c
ep_bytes: e88b690000e989feffff8bff558bec5d
timestamp: 2010-03-11 08:06:04

Version Info:

CompanyName: Adobe
FileDescription: Adobe Installation Helper
FileVersion: 3.5.4.24
InternalName: host.exe
LegalCopyright: Copyright © Adobe Systems Incorporated
OriginalFilename: host.exe
ProductName: Adobe Installation Helper
ProductVersion: 2.0.2.4
Translation: 0x0409 0x04e4

Trojan-Dropper.Win32.Agent.nspk also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.36404754
ClamAVWin.Malware.Bskd-9753126-0
SkyhighBehavesLike.Win32.Generic.vc
McAfeeGenericR-DTO!CAE2F917F977
MalwarebytesWapomi.Virus.FileInfector.DDS
ZillyaDropper.Agent.Win32.171835
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005720591 )
K7GWTrojan ( 005720591 )
Cybereasonmalicious.20cde8
BaiduWin32.Trojan-Dropper.Agent.ab
VirITTrojan.Win32.Generic.XVD
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Salgorea.E
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Dropper.Win32.Agent.nspk
BitDefenderTrojan.GenericKD.36404754
NANO-AntivirusTrojan.Win32.TrjGen.dfiath
AvastWin32:Agent-AYZG [Cryp]
TencentMalware.Win32.Gencirc.10bb6310
EmsisoftTrojan.GenericKD.36404754 (B)
F-SecureHeuristic.HEUR/AGEN.1312668
DrWebTrojan.Siggen6.23565
VIPRETrojan.GenericKD.36404754
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.cae2f917f977f0f2
SophosTroj/Agent-BHCG
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.17X2ZP9
JiangminTrojanDropper.Agent.bqzv
GoogleDetected
AviraHEUR/AGEN.1312668
MAXmalware (ai score=84)
Antiy-AVLTrojan/Win32.Agentb.jqrl
XcitiumTrojWare.Win32.Agent.QGO@57p1tw
ArcabitTrojan.Generic.D22B7E12
ZoneAlarmTrojan-Dropper.Win32.Agent.nspk
MicrosoftTrojan:Win32/Salgorea.C!dha
VaristW32/A-7f827d17!Eldorado
AhnLab-V3Dropper/Win32.RL_Agent.R358701
Acronissuspicious
VBA32BScope.TrojanDropper.Agent
ALYacTrojan.GenericKD.36404754
TACHYONTrojan-Dropper/W32.Agent.2767360
Cylanceunsafe
PandaTrj/Genetic.gen
RisingBackdoor.[OceanLotus]Salgorea!1.C3DC (CLASSIC)
YandexTrojan.DR.Agent!DwbEKcHGpZk
IkarusTrojan-Dropper.Agent
MaxSecureTrojan.Malware.11382686.susgen
FortinetW32/Upatre.0285!tr
BitDefenderThetaGen:NN.ZexaF.36680.Os0@ammiLJji
AVGWin32:Agent-AYZG [Cryp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Trojan-Dropper.Win32.Agent.nspk?

Trojan-Dropper.Win32.Agent.nspk removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment