Trojan

Trojan:Win32/NSISInject.GC!MTB removal instruction

Malware Removal

The Trojan:Win32/NSISInject.GC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/NSISInject.GC!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/NSISInject.GC!MTB?


File Info:

name: B01746305F5F6173BC48.mlw
path: /opt/CAPEv2/storage/binaries/738716f118a29c164740d59ca19da16459eef1c2de1758d9ffed42434c0b364a
crc32: 72A06E41
md5: b01746305f5f6173bc489cce8f144b71
sha1: 01aebe1b1c7ea5d4d0d43b195536353c41167713
sha256: 738716f118a29c164740d59ca19da16459eef1c2de1758d9ffed42434c0b364a
sha512: 9bac52b1187762a53040302266b953f589857b8d7307557ad0ef6594cc149abe4e4bea5742695cdcbfefefd9fe99ee38469d246aa2a4d3753b342b9627e1bab7
ssdeep: 12288:BnPdwWSaJi/AF1qn9y/X1w8WZ9V2nEQOyP+SkX:9Pdwwi/A+9yfi82L2nEM6X
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19B8423B2BBA2D465ED72D7311E3D8B1F5EEE94A640A0350B27517F1EBC1A740C81A393
sha3_384: 78c5052e700ae0d94417dc225b5701d672ed47d4d82bd84da73757e1a980227a2369835a7987beb13fd101855b71e4d4
ep_bytes: 81ecf80300005556576a205f33ed6801
timestamp: 2023-07-02 02:09:43

Version Info:

0: [No Data]

Trojan:Win32/NSISInject.GC!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Strab.4!c
MicroWorld-eScanTrojan.GenericKD.69558940
FireEyeGeneric.mg.b01746305f5f6173
CAT-QuickHealTrojan.Nsisinject
SkyhighBehavesLike.Win32.Trojan.fc
McAfeeArtemis!B01746305F5F
MalwarebytesTrojan.Injector
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 005abf451 )
BitDefenderTrojan.GenericKD.69558940
K7GWTrojan ( 005abf451 )
Cybereasonmalicious.b1c7ea
VirITTrojan.Win32.Genus.TKI
SymantecTrojan Horse
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.ETIO
APEXMalicious
KasperskyHEUR:Trojan.Win32.Strab.gen
AlibabaTrojan:Win32/NSISInject.4af08a00
NANO-AntivirusTrojan.Win32.Strab.kbrfmk
RisingTrojan.Strab!8.12D03 (TFE:5:mnvzUljEq4T)
SophosMal/Generic-S
F-SecureTrojan.TR/Injector.tzxgh
DrWebTrojan.Loader.1550
VIPRETrojan.GenericKD.69558940
TrendMicroTrojan.Win32.STRAB.USPAXJ223
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.GenericKD.69558940 (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=86)
WebrootW32.Trojan.NSISX.Spy
GoogleDetected
AviraHEUR/AGEN.1337940
VaristW32/Trojan.KRJE-9145
Antiy-AVLTrojan/Win32.Injector
Kingsoftmalware.kb.a.996
MicrosoftTrojan:Win32/NSISInject.GC!MTB
XcitiumMalware@#19h4t6hvmbagj
ArcabitTrojan.Generic.D425629C
ZoneAlarmHEUR:Trojan.Win32.Strab.gen
GDataTrojan.GenericKD.69558940
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Gandcrab08.Exp
BitDefenderThetaGen:NN.ZexaF.36792.oCW@aiokSIii
ALYacTrojan.GenericKD.69558940
DeepInstinctMALICIOUS
VBA32Trojan.Formbook
Cylanceunsafe
PandaTrj/Chgt.AD
ZonerTrojan.Win32.163020
TrendMicro-HouseCallTrojan.Win32.STRAB.USPAXJ223
TencentWin32.Trojan.Strab.Lqil
YandexTrojan.Igent.b0XvAd.21
IkarusTrojan.Win32.Injector
FortinetPossibleThreat.ZDS
AVGWin32:InjectorX-gen [Trj]
AvastWin32:InjectorX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/NSISInject.GC!MTB?

Trojan:Win32/NSISInject.GC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment