Trojan

Trojan:Win32/NSISInject.EG!MTB information

Malware Removal

The Trojan:Win32/NSISInject.EG!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/NSISInject.EG!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (1 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Steals private information from local Internet browsers
  • CAPE detected the Loki malware family
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system

How to determine Trojan:Win32/NSISInject.EG!MTB?


File Info:

name: 4B6B08081DEB43D374A1.mlw
path: /opt/CAPEv2/storage/binaries/b116c0085e4c97ffb1493b872a7046048c59d81540bffab94fdca5fc728f0178
crc32: 99078485
md5: 4b6b08081deb43d374a1df4cd657fd52
sha1: 01a2671e2bf53a118b27e07be66b9e23e63999b1
sha256: b116c0085e4c97ffb1493b872a7046048c59d81540bffab94fdca5fc728f0178
sha512: b51f54dc29ff44fc3569859571404632af5a7f8c778aa41485c3af49fd037e0b8a0721c437489892e0184ec7adebb2001d0ab83a4d55f5f2c32336e0bbce17f2
ssdeep: 6144:rGit+wxl4kYoqQPmgzZIYeTmW2BIY4wxcNyBu8+lfRY2/8om/:3ikMQPmgzZeTNa/v+lh/vm/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DE341206A6D1B77FD22089F12D7AE53CC3B282F841731D570BB03FF56CA6A42495A636
sha3_384: 35473fcfb26ab3505c0a82f56332af4c486b5f6223492b1299c217b3c41193569cb2c4d9330b7c563426fbde7c03746d
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2008-10-10 21:49:01

Version Info:

0: [No Data]

Trojan:Win32/NSISInject.EG!MTB also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Androm.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Nemesis.2131
FireEyeGen:Variant.Nemesis.2131
CAT-QuickHealTrojan.SpynoonRI.S27133574
McAfeeArtemis!4B6B08081DEB
CylanceUnsafe
SangforTrojan.Win32.Injector.ERHU
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:Win32/NSISInject.c4407213
K7GWTrojan ( 0058fc671 )
K7AntiVirusTrojan ( 0058fc671 )
CyrenW32/Injector.AVO.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Injector.ERHU
TrendMicro-HouseCallTROJ_GEN.R002C0PCL22
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.Win32.Androm.gen
BitDefenderGen:Variant.Nemesis.2131
NANO-AntivirusTrojan.Win32.Androm.jnvloi
AvastWin32:InjectorX-gen [Trj]
TencentWin32.Backdoor.Androm.Pegh
EmsisoftGen:Variant.Nemesis.2131 (B)
ComodoMalware@#2pgzftyfpnzi7
DrWebTrojan.Loader.973
ZillyaBackdoor.Androm.Win32.80505
TrendMicroTROJ_GEN.R002C0PCL22
McAfee-GW-EditionTrojan-FUJG!3FE1C75BDBBD
SophosMal/Generic-S
IkarusTrojan.Agent
GDataWin32.Trojan.PSE1.1OL7UZF
AviraTR/AD.LokiBot.fcraw
MAXmalware (ai score=88)
KingsoftWin32.Hack.Undef.(kcloud)
ZoneAlarmHEUR:Backdoor.Win32.Androm.gen
MicrosoftTrojan:Win32/NSISInject.EG!MTB
CynetMalicious (score: 100)
BitDefenderThetaGen:NN.ZexaE.34666.amW@aO7oj8j
ALYacGen:Variant.Zusy.417695
VBA32Trojan.Sabsik.FL
MalwarebytesMalware.AI.4278985060
APEXMalicious
RisingTrojan.Injector!8.C4 (CLOUD)
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Injector.EREA!tr
AVGWin32:InjectorX-gen [Trj]
PandaTrj/CI.A

How to remove Trojan:Win32/NSISInject.EG!MTB?

Trojan:Win32/NSISInject.EG!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment