Trojan

Trojan:Win32/NSISInject.EC!MTB malicious file

Malware Removal

The Trojan:Win32/NSISInject.EC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/NSISInject.EC!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Uses suspicious command line tools or Windows utilities

How to determine Trojan:Win32/NSISInject.EC!MTB?


File Info:

name: E1D04552975C4414C676.mlw
path: /opt/CAPEv2/storage/binaries/892ef7a1974f417377e4b50358b42c68248a4f4c1f393328421ad48e73861640
crc32: 8C955089
md5: e1d04552975c4414c676be56dacc07dc
sha1: 7613acc94267b1d24ba8e3b5b67c574d89356e45
sha256: 892ef7a1974f417377e4b50358b42c68248a4f4c1f393328421ad48e73861640
sha512: 876b5faac2fca36146dcdf871d5bbd8aca86ae3d1f98e7913eb68fd5ed134093db3ddd70c2515c86e2899765528f8d222a0ad8cc99d1bf4cd2c6c3e01fe6b0ed
ssdeep: 3072:lbG7N2kDTHUpouOOsP4bc4JSsSksCLa4wfoY4ryAPr:lbE/HUNsCtSkAvoY4/z
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F2D3E020A350D463D4080E75E4B5D7FA5BF4ED02E5B08B4753A07FAE3DB62A26E0E256
sha3_384: a43257cb893b475cc53ab28c9c18b4b57c05278acbe780f9add47790b025c819de4bada63fe0d97dbf1adbdeae45f5b1
ep_bytes: 558bec81ecf40300005356576a205f33
timestamp: 2021-09-25 21:57:46

Version Info:

Comments: Gofore
CompanyName: Gofore
FileDescription: Gofore
FileVersion: 1.2.11
LegalCopyright: Gofore
LegalTrademarks: Gofore
ProductName: Gofore
Translation: 0x0409 0x04b0

Trojan:Win32/NSISInject.EC!MTB also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Shelsy.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 99)
McAfeeArtemis!E1D04552975C
CylanceUnsafe
SangforTrojan.Win32.Shelsy.gen
K7AntiVirusTrojan ( 0058e1ce1 )
AlibabaTrojan:Win32/Shelsy.6de30139
K7GWTrojan ( 0058e1ce1 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Trojan.RVSG-0658
SymantecTrojan.Gen.2
ESET-NOD32NSIS/Injector.AOO
TrendMicro-HouseCallTROJ_FRS.VSNTB922
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Shelsy.gen
BitDefenderTrojan.GenericKD.48296721
MicroWorld-eScanTrojan.GenericKD.48296721
AvastWin32:Trojan-gen
Ad-AwareTrojan.GenericKD.48296721
ComodoMalware@#2r2p3cqbfdcdk
F-SecureTrojan.TR/Injector.oftqm
ZillyaTrojan.Shelsy.Win32.83
TrendMicroTROJ_FRS.VSNTB922
FireEyeTrojan.GenericKD.48296721
EmsisoftTrojan.GenericKD.48296721 (B)
IkarusTrojan.Inject
GDataTrojan.GenericKD.48296721
WebrootW32.Trojan.Gen
AviraTR/Injector.oftqm
MAXmalware (ai score=80)
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Generic.D2E0F311
MicrosoftTrojan:Win32/NSISInject.EC!MTB
AhnLab-V3Trojan/Win.Generic.R471922
VBA32BScope.Trojan.Sabsik.FL
ALYacTrojan.GenericKD.48296721
MalwarebytesTrojan.Injector
TencentWin32.Trojan.Falsesign.Akom
MaxSecureTrojan.Malware.121218.susgen
FortinetNSIS/Injector.AOW!tr
AVGWin32:Trojan-gen
PandaTrj/CI.A

How to remove Trojan:Win32/NSISInject.EC!MTB?

Trojan:Win32/NSISInject.EC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment