Trojan

Should I remove “Trojan:Win32/NSISInject.RI!MTB”?

Malware Removal

The Trojan:Win32/NSISInject.RI!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/NSISInject.RI!MTB virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Authenticode signature is invalid

How to determine Trojan:Win32/NSISInject.RI!MTB?


File Info:

name: 4361AAA914385B04DDCC.mlw
path: /opt/CAPEv2/storage/binaries/7a5ccd5418befc7e1c02cce4ef41955096b9a37d32104f949c1dd832500b45f3
crc32: 7708810D
md5: 4361aaa914385b04ddccc62104521131
sha1: 6c5dfebfd075659312d69ad54c8345b6810c10be
sha256: 7a5ccd5418befc7e1c02cce4ef41955096b9a37d32104f949c1dd832500b45f3
sha512: 77a926af33346e15897bcf0274cd92da838b7db202a9dc3d36209f8b8cb77750e90d5c9b51e1e363305b38b2bb78de5acd8e7502fbb2528833b45af763185740
ssdeep: 96:H0hfHJXDOwAN4W+cELpzhtdRuHWdXTiH2B2gnxgGoKI/49vRmqWWlJJ2xM4cWpH:HMXDtAIpfdI2QW0+d24qWlJJ34cWp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13F12D71F5120C871E05201FE08335BBADABA6A62339E2363565605FC9DF9BE0FD1530E
sha3_384: 0d0ab4a6c5053123a991d236868a3b7cda8bcf8a41cbff5d320f5b0ade3aa1f901071c09ff2e3be0400865cc2e773231
ep_bytes: 558bec81ec44010000a1003040008945
timestamp: 2022-11-16 02:32:26

Version Info:

0: [No Data]

Trojan:Win32/NSISInject.RI!MTB also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Formbook.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ransom.Loki.11597
FireEyeGeneric.mg.4361aaa914385b04
ALYacGen:Variant.Ransom.Loki.11597
Cylanceunsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0059b3161 )
AlibabaTrojan:Win32/FormBook.96228d14
K7GWTrojan ( 0059b3161 )
Cybereasonmalicious.fd0756
BitDefenderThetaGen:NN.ZexaF.36662.auW@aCvgw7bi
CyrenW32/Injector.BFE.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.ESHM
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Formbook.pef
BitDefenderGen:Variant.Ransom.Loki.11597
NANO-AntivirusTrojan.Win32.Formbook.jtrvkl
AvastWin32:InjectorX-gen [Trj]
TencentMalware.Win32.Gencirc.13adc538
EmsisoftGen:Variant.Ransom.Loki.11597 (B)
F-SecureHeuristic.HEUR/AGEN.1315520
VIPREGen:Variant.Ransom.Loki.11597
TrendMicroTROJ_GEN.R002C0DHT23
McAfee-GW-EditionBehavesLike.Win32.Downloader.zm
SophosMal/Generic-S
GDataGen:Variant.Ransom.Loki.11597
JiangminTrojan.FormBook.acf
AviraHEUR/AGEN.1315520
Antiy-AVLTrojan/Win32.Injector
ArcabitTrojan.Ransom.Loki.D2D4D
ViRobotTrojan.Win.Z.Injector.9216.EY
ZoneAlarmHEUR:Trojan.Win32.Formbook.pef
MicrosoftTrojan:Win32/NSISInject.RI!MTB
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5306867
McAfeeGenericRXAA-AA!4361AAA91438
MAXmalware (ai score=84)
MalwarebytesTrojan.Injector
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0DHT23
RisingTrojan.Injector!8.C4 (TFE:3:6dLdbLCD8ZE)
IkarusTrojan.Inject
MaxSecureTrojan.Malware.193162466.susgen
FortinetW32/Injector.ESGM!tr
AVGWin32:InjectorX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/NSISInject.RI!MTB?

Trojan:Win32/NSISInject.RI!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment