Trojan

What is “AIT:Trojan.Nymeria.1837 (B)”?

Malware Removal

The AIT:Trojan.Nymeria.1837 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What AIT:Trojan.Nymeria.1837 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • CAPE detected the HawkEyev9 malware family
  • Detects Bochs through the presence of a registry key
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine AIT:Trojan.Nymeria.1837 (B)?


File Info:

name: 8BBFEE593ED5C561F69C.mlw
path: /opt/CAPEv2/storage/binaries/39d09b7ef8bbb22ea616fac241e46be000c7ecacaae1c8cad1fd1ebed7898d6d
crc32: 9AC027BB
md5: 8bbfee593ed5c561f69ccb7abcc45a88
sha1: f2230a4503a3712e055dfcf1c16091839e987be1
sha256: 39d09b7ef8bbb22ea616fac241e46be000c7ecacaae1c8cad1fd1ebed7898d6d
sha512: f52e2645d2b523aa3e1dfe5d29266f8c055c2886b079b5903ad16e6f84f79788f99189cd0d165a860b67927a57133cb8ad40574c11a066f7a5e243bf3153b9cd
ssdeep: 24576:PAHnh+eWsN3skA4RV1Hom2KXMmHaj0+oXYBlnjOpIruU80njvZVkx5H:yh+ZkldoPK8YajLKH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DE95D1C6A39A80E2FE4677F79E1477875B785A314532401D23AA3D5CAE730F2412EA73
sha3_384: 6969ac65d6c607374baf7cc57833f1fcbe9ad8319f5fafb05e4c0c1770977a6fe1121ea5c60a86d0a8194deca7dc6229
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2019-03-26 17:32:27

Version Info:

0: [No Data]

AIT:Trojan.Nymeria.1837 (B) also known as:

BkavW32.AIDetectNet.01
tehtrisGeneric.Malware
MicroWorld-eScanAIT:Trojan.Nymeria.1837
ClamAVWin.Trojan.Agent-6944539-1
FireEyeGeneric.mg.8bbfee593ed5c561
CAT-QuickHealTrojan.AutoIt.Downloader.ZZ
ALYacAIT:Trojan.Nymeria.1837
Cylanceunsafe
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0054aa051 )
K7AntiVirusTrojan ( 0054aa051 )
BitDefenderThetaAI:Packer.8CEB465317
CyrenW32/FakeDoc.H.gen!Eldorado
SymantecAUT.Heuristic!gen6
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.Autoit.DUY
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Script.Generic
BitDefenderAIT:Trojan.Nymeria.1837
NANO-AntivirusTrojan.Script.Vbs-heuristic.druvzi
SophosMal/AuItInj-A
F-SecureDropper.DR/AutoIt.Gen8
DrWebTrojan.Siggen19.53183
VIPREAIT:Trojan.Nymeria.1837
McAfee-GW-EditionBehavesLike.Win32.Generic.th
EmsisoftAIT:Trojan.Nymeria.1837 (B)
GDataAIT:Trojan.Nymeria.1837 (2x)
AviraDR/AutoIt.Gen8
Antiy-AVLGrayWare/Autoit.Execute.a
ArcabitAIT:Trojan.Nymeria.D72D [many]
ZoneAlarmHEUR:Trojan.Script.Generic
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Win-Trojan/AutoInj.Exp
Acronissuspicious
McAfeeTrojan-AitInject.ak
MAXmalware (ai score=80)
VBA32Trojan.Autoit.F
MalwarebytesSpyware.HawkEyeKeyLogger.AutoIt
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
RisingTrojan.Injector/Autoit!1.BB8F (CLASSIC)
IkarusTrojan.Autoit
MaxSecureTrojan.Malware.300983.susgen
FortinetAutoIt/Injector.DWD!tr
DeepInstinctMALICIOUS

How to remove AIT:Trojan.Nymeria.1837 (B)?

AIT:Trojan.Nymeria.1837 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment