Trojan

Trojan:Win32/NSISInject.GC!MTB removal

Malware Removal

The Trojan:Win32/NSISInject.GC!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/NSISInject.GC!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Trojan:Win32/NSISInject.GC!MTB?


File Info:

name: A28D7A05EE9EA6BC973A.mlw
path: /opt/CAPEv2/storage/binaries/364980858b6722f2c40d3cf7c28eea2540fc6e7b7a63f65dec5afa23d9f0731b
crc32: 1142550F
md5: a28d7a05ee9ea6bc973a8f4396cbe2f7
sha1: 82770a5d239cc7f96dcd8dc20ec9307714669cdf
sha256: 364980858b6722f2c40d3cf7c28eea2540fc6e7b7a63f65dec5afa23d9f0731b
sha512: 034df8fd096bfa959c5aa27c110c94d787fa264946142f14360f5d88b6f342571ad4cae6d7836051f928c1b276ff91fba20255b4dfcb31b48d5882426eb71df1
ssdeep: 12288:nnPdTrconfsbfC+7pc+nKRW14X/Y93lyRzdczvvXnvgYLJ+8K:nPd5fsVnUW2WVyMLvnIyK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T169A4C0DDE71198E5EC275271283EDE770A5B9C2E285818992AC37E373C71593303B98B
sha3_384: 9909b8d7f91b6a86aaf895f39213fd39516c8f9192dac5f2b2aafea71fcdcb3d9fc034e4075e0e4e30ba5f4f0cbc8581
ep_bytes: 81ecf80300005556576a205f33ed6801
timestamp: 2023-07-02 02:09:43

Version Info:

0: [No Data]

Trojan:Win32/NSISInject.GC!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Strab.4!c
DrWebTrojan.Loader.1550
MicroWorld-eScanTrojan.GenericKD.69525388
FireEyeGeneric.mg.a28d7a05ee9ea6bc
SkyhighBehavesLike.Win32.Generic.gc
McAfeeArtemis!A28D7A05EE9E
MalwarebytesMalware.AI.4049107170
ZillyaTrojan.Strab.Win32.7592
SangforTrojan.Win32.Injector.Vtsz
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/NSISInject.cd648fb2
K7GWTrojan ( 005ace8f1 )
K7AntiVirusTrojan ( 005ace8f1 )
BitDefenderThetaGen:NN.ZexaF.36802.muW@a4SytRci
VirITTrojan.Win32.Formbook.DTV
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.ETIL
ZonerTrojan.Win32.163205
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Strab.gen
BitDefenderTrojan.GenericKD.69525388
NANO-AntivirusTrojan.Win32.Strab.kbqlyd
AvastWin32:AdwareX-gen [Adw]
TencentWin32.Trojan.Strab.Edhl
EmsisoftTrojan.GenericKD.69525388 (B)
F-SecureHeuristic.HEUR/AGEN.1318984
VIPRETrojan.GenericKD.69525388
TrendMicroTROJ_GEN.R06CC0XIU23
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
GoogleDetected
AviraHEUR/AGEN.1318984
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.Injector.etil
KingsoftWin32.Trojan.Strab.gen
MicrosoftTrojan:Win32/NSISInject.GC!MTB
XcitiumMalware@#2lwk38tjd9z4y
ArcabitTrojan.Generic.D424DF8C
ViRobotTrojan.Win.Z.Injector.455694
ZoneAlarmHEUR:Trojan.Win32.Strab.gen
GDataTrojan.GenericKD.69525388
VaristW32/Injector.KUOE-8086
AhnLab-V3Win-Trojan/Gandcrab08.Exp
VBA32Trojan.Formbook
ALYacTrojan.GenericKD.69525388
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.F0D1C00IT23
RisingTrojan.Injector!8.C4 (TFE:5:qmDInMxbeCI)
IkarusTrojan.Win32.Crypt
FortinetNSIS/Agent.DCAC!tr
AVGWin32:AdwareX-gen [Adw]
Cybereasonmalicious.5ee9ea
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Strab.gen

How to remove Trojan:Win32/NSISInject.GC!MTB?

Trojan:Win32/NSISInject.GC!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment