NSIS/Injector.SO

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is NSIS/Injector.SO infection?

In this short article you will certainly locate concerning the definition of NSIS/Injector.SO and also its adverse impact on your computer system. Such ransomware are a kind of malware that is specified by online scams to demand paying the ransom money by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the situations, NSIS/Injector.SO ransomware will instruct its victims to start funds transfer for the purpose of reducing the effects of the amendments that the Trojan infection has actually presented to the target’s tool.

NSIS/Injector.SO Summary

These alterations can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Compression (or decompression);
  • Attempts to connect to a dead IP:Port (4 unique times);
  • Enumerates user accounts on the system;
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process attempted to delay the analysis task.;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • Creates an excessive number of UDP connection attempts to external IP addresses;
  • Performs some HTTP requests;
  • Attempts to modify desktop wallpaper;
  • Exhibits behavior characteristic of Cerber ransomware;
  • Attempts to execute a binary from a dead or sinkholed URL;
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Attempts to access Bitcoin/ALTCoin wallets;
  • Collects information to fingerprint the system. There are behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices, or data. Unlike passwords and verification codes, fingerprints are fundamental parts of user’s identities. Among the threats blocked on biometric data processing and storage systems is spyware, the malware used in phishing attacks (mostly spyware downloaders and droppers), ransomware, and Banking Trojans as posing the greatest danger.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the records found on the sufferer’s hard drive — so the sufferer can no more use the data;
  • Preventing regular accessibility to the victim’s workstation;
Similar behavior
Related domains
api.blockcypher.comTrojan.Ransom.BIP
btc.blockr.ioTrojan.Ransom.BIP
bitaps.comTrojan.Ransom.BIP
chain.soTrojan.Ransom.BIP
crl3.digicert.comTrojan.Ransom.BIP
ocsp.digicert.comTrojan.Ransom.BIP

NSIS/Injector.SO

The most typical networks where NSIS/Injector.SO Trojans are infused are:

  • By ways of phishing emails;
  • As a consequence of individual ending up on a resource that organizes a malicious software;

As soon as the Trojan is efficiently injected, it will either cipher the data on the sufferer’s PC or avoid the device from working in a correct manner – while also placing a ransom money note that mentions the requirement for the victims to effect the payment for the function of decrypting the records or bring back the documents system back to the preliminary problem. In most instances, the ransom note will turn up when the client reboots the COMPUTER after the system has actually currently been damaged.

NSIS/Injector.SO circulation channels.

In different corners of the world, NSIS/Injector.SO expands by leaps and bounds. Nonetheless, the ransom money notes as well as methods of extorting the ransom amount might differ depending upon specific neighborhood (local) settings. The ransom money notes and also methods of extorting the ransom money quantity may differ depending on specific regional (local) settings.

Ransomware injection

As an example:

    Faulty informs about unlicensed software.

    In particular areas, the Trojans commonly wrongfully report having actually discovered some unlicensed applications allowed on the victim’s gadget. The alert then demands the customer to pay the ransom.

    Faulty declarations regarding illegal content.

    In countries where software program piracy is less prominent, this approach is not as reliable for the cyber scams. Alternatively, the NSIS/Injector.SO popup alert might wrongly claim to be stemming from a police organization and will report having situated child porn or other prohibited information on the gadget.

    NSIS/Injector.SO popup alert might incorrectly assert to be obtaining from a regulation enforcement establishment and will certainly report having situated youngster porn or other prohibited information on the tool. The alert will in a similar way have a requirement for the customer to pay the ransom.

Technical details

File Info:

crc32: 2D49F2CB
md5: 66a5954fad379e1ad9048b165f94fdc9
name: 66A5954FAD379E1AD9048B165F94FDC9.mlw
sha1: f785d4c5254212caed01087ebb9f288ca3d7cfb4
sha256: 1e8ba847e310e5484edcbdf477942e8c3de45dd294742cd491806f69358e370b
sha512: 9ffb8e251b91755be8ef449278047bb813df3d2f8fca93b6d32a475598195dbeb2446c102b36a08e0e7d8d46af1010b937f1b31ba172e5ad251b859ac19ef324
ssdeep: 6144:pUj/wLhrvuI3iDXaALNvstlULRTqMOfUYVoGfC90:pqwFvFoXLRIlUVGzR
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

NSIS/Injector.SO also known as:

GridinSoftTrojan.Ransom.Gen
BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.BIP
FireEyeGeneric.mg.66a5954fad379e1a
CAT-QuickHealRansom.Cerber.B
ALYacTrojan.Ransom.BIP
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforRansom.Win32.Cerber.mt
K7AntiVirusTrojan ( 005032ef1 )
BitDefenderTrojan.Ransom.BIP
K7GWTrojan ( 005032ef1 )
Cybereasonmalicious.fad379
SymantecRansom.Cerber
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan-Ransom.Win32.Agent.gen
AlibabaTrojan:Win32/Injector.37328f39
NANO-AntivirusTrojan.Nsis.Zerber.eksmsn
AegisLabTrojan.Win32.Agent.j!c
RisingTrojan.Win32.Cerber.aa (CLASSIC)
Ad-AwareTrojan.Ransom.BIP
EmsisoftTrojan.Ransom.BIP (B)
ComodoMalware@#qw6ogl06dy0s
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Encoder.5994
McAfee-GW-EditionBehavesLike.Win32.Dropper.fc
SophosMal/Generic-R + Troj/Cerber-ADD
IkarusTrojan.Inject
AviraTR/Dropper.Gen
MicrosoftRansom:Win32/Cerber
ArcabitTrojan.Ransom.BIP
SUPERAntiSpywareRansom.Cerber/Variant
ZoneAlarmHEUR:Trojan-Ransom.Win32.Agent.gen
GDataTrojan.Ransom.BIP
CynetMalicious (score: 85)
AhnLab-V3Trojan/Win32.Zerber.C1758580
McAfeeArtemis!66A5954FAD37
MAXmalware (ai score=100)
VBA32Hoax.Zerber
MalwarebytesRansom.Cerber
PandaTrj/CI.A
ZonerTrojan.Win32.52514
ESET-NOD32NSIS/Injector.SO
TencentWin32.Trojan.Zerber.Wptl
SentinelOneStatic AI – Malicious PE
FortinetW32/Injector.SH!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Ransom.Generic.HyoDUy4A

How to remove NSIS/Injector.SO virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for NSIS/Injector.SO files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove NSIS/Injector.SO you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending