NSIS:Malware-gen [Trj]

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is NSIS:Malware-gen [Trj] infection?

In this short article you will certainly locate concerning the interpretation of NSIS:Malware-gen [Trj] and its adverse impact on your computer system. Such ransomware are a kind of malware that is elaborated by online frauds to demand paying the ransom by a victim.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the situations, NSIS:Malware-gen [Trj] ransomware will certainly instruct its targets to launch funds transfer for the purpose of counteracting the amendments that the Trojan infection has actually introduced to the sufferer’s device.

NSIS:Malware-gen [Trj] Summary

These alterations can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Compression (or decompression);
  • PlugX;
  • Attempts to connect to a dead IP:Port (4 unique times);
  • Enumerates user accounts on the system;
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process attempted to delay the analysis task.;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • Creates an excessive number of UDP connection attempts to external IP addresses;
  • Performs some HTTP requests;
  • Attempts to modify desktop wallpaper;
  • Exhibits behavior characteristic of Cerber ransomware;
  • Attempts to execute a binary from a dead or sinkholed URL;
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Attempts to modify proxy settings. This trick used for inject malware into connection between browser and server;
  • Attempts to access Bitcoin/ALTCoin wallets;
  • Collects information to fingerprint the system. There are behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices, or data. Unlike passwords and verification codes, fingerprints are fundamental parts of user’s identities. Among the threats blocked on biometric data processing and storage systems is spyware, the malware used in phishing attacks (mostly spyware downloaders and droppers), ransomware, and Banking Trojans as posing the greatest danger.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Ciphering the documents situated on the target’s hard drive — so the sufferer can no more make use of the information;
  • Preventing routine access to the sufferer’s workstation;
Similar behavior
Related domains
api.blockcypher.com Ransom.Cryptodefense
btc.blockr.io Ransom.Cryptodefense
bitaps.com Ransom.Cryptodefense
chain.so Ransom.Cryptodefense
ocsp.digicert.com Ransom.Cryptodefense

NSIS:Malware-gen [Trj]

One of the most regular networks through which NSIS:Malware-gen [Trj] Trojans are injected are:

  • By means of phishing e-mails;
  • As a repercussion of customer winding up on a source that organizes a destructive software program;

As quickly as the Trojan is effectively injected, it will certainly either cipher the information on the target’s computer or avoid the gadget from working in a correct fashion – while also putting a ransom money note that mentions the demand for the targets to effect the settlement for the function of decrypting the records or bring back the data system back to the initial problem. In most circumstances, the ransom note will certainly come up when the customer reboots the COMPUTER after the system has currently been damaged.

NSIS:Malware-gen [Trj] distribution networks.

In different corners of the world, NSIS:Malware-gen [Trj] grows by leaps as well as bounds. Nevertheless, the ransom money notes and techniques of extorting the ransom amount might differ relying on particular neighborhood (local) settings. The ransom notes and methods of obtaining the ransom money amount might vary depending on particular neighborhood (local) settings.

Ransomware injection

As an example:

    Faulty alerts concerning unlicensed software program.

    In certain areas, the Trojans usually wrongfully report having found some unlicensed applications allowed on the sufferer’s gadget. The sharp then demands the user to pay the ransom.

    Faulty statements about illegal web content.

    In countries where software piracy is less preferred, this approach is not as effective for the cyber frauds. Alternatively, the NSIS:Malware-gen [Trj] popup alert may wrongly declare to be originating from a police institution and will certainly report having located kid porn or other unlawful information on the tool.

    NSIS:Malware-gen [Trj] popup alert may wrongly declare to be obtaining from a regulation enforcement establishment as well as will certainly report having located child porn or various other prohibited information on the tool. The alert will likewise have a requirement for the individual to pay the ransom.

Technical details

File Info:

crc32: 5B8DDF02
md5: 3470913844f11ce35ef984020a638af2
name: 3470913844F11CE35EF984020A638AF2.mlw
sha1: be4be5eeb96c57a04b2dfb4cc71d5f5dc0af4710
sha256: a9f28c8335e26dbcef75bc50f76ba76e662ec2da2b3eb7942749bcabf7656582
sha512: efcd1285c34d403d6cc9ff1e929f8be98500bc6e75c8f9ce474f41893ac543b8ff72d05b3d76c7461b58815f97bbc440f7e2a878d0481bd45bb5f38ba99dc6b8
ssdeep: 6144:FB+pgUIdZPOMsc0dNVGgXFvQQKiIP/zJvlACa0PHKcUz:FgQdjP0TV74/BlLXqh
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

0: [No Data]

NSIS:Malware-gen [Trj] also known as:

GridinSoft Trojan.Ransom.Gen
K7AntiVirus Trojan ( 005026851 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.4691
Cynet Malicious (score: 100)
ALYac Gen:Heur.NSIS.Cerber.2
Cylance Unsafe
Zillya Trojan.GenericCryptor.Win32.9905
Sangfor Trojan.Win32.Injector.8
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 005026851 )
Cybereason malicious.844f11
Cyren W32/Cerber.AD1.gen!Eldorado
Symantec Ransom.Cryptodefense
ESET-NOD32 NSIS/Injector.QQ
APEX Malicious
Avast NSIS:Malware-gen [Trj]
Kaspersky Trojan-Ransom.Win32.Zerber.euye
BitDefender Gen:Heur.NSIS.Cerber.2
NANO-Antivirus Trojan.Nsis.Zerber.ekoeoe
MicroWorld-eScan Gen:Heur.NSIS.Cerber.2
Tencent Win32.Trojan.Zerber.Ljae
Sophos ML/PE-A + Mal/Cerber-AA
Comodo Malware@#30td4hzxfmqk4
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_CERBER.VSAEQ
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
FireEye Generic.mg.3470913844f11ce3
Emsisoft Trojan-Ransom.Cerber (A)
SentinelOne Static AI – Malicious PE
Avira TR/Dropper.Gen
Microsoft Ransom:Win32/Cerber!rfn
Arcabit Trojan.NSIS.Cerber.2
AegisLab Trojan.Win32.Zerber.j!c
GData Gen:Heur.NSIS.Cerber.2
TACHYON Ransom/W32.Cerber.274180
AhnLab-V3 Trojan/Win32.Cerber.R193720
McAfee Artemis!3470913844F1
MAX malware (ai score=100)
Panda Trj/CI.A
TrendMicro-HouseCall Ransom_CERBER.VSAEQ
Fortinet W32/Injector.QW!tr
AVG NSIS:Malware-gen [Trj]
Paloalto generic.ml

How to remove NSIS:Malware-gen [Trj] ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for NSIS:Malware-gen [Trj] files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove NSIS:Malware-gen [Trj] you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending