Trojan

What is “AIT:Trojan.Nymeria.184 (B)”?

Malware Removal

The AIT:Trojan.Nymeria.184 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What AIT:Trojan.Nymeria.184 (B) virus can do?

  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Likely virus infection of existing system binary
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Generates some ICMP traffic
  • Anomalous binary characteristics

Related domains:

ddl.serveftp.com

How to determine AIT:Trojan.Nymeria.184 (B)?


File Info:

crc32: 8E16C68B
md5: 30934bd9a5bfd1143f7bf03a06f852c8
name: 30934BD9A5BFD1143F7BF03A06F852C8.mlw
sha1: eb67fd3d0210954b038bf45ab5a4f57da9c9bf73
sha256: 5b0409f3d854181d688e5daf315d06c53b0a25eef7c9dafda6e02fdfa789d8ce
sha512: 34a9523b0cd4784c3a10fe834e77f4e35dc9e6cb816e470da5cec08d030b65923c5f3cc4b4e1ba12da6338a2c3962c4727647e88b64ba9a7706f2332507d7fd8
ssdeep: 24576:fRmJkcoQricOIQxiZY1iaC1p1Zk3bGfAL0fUeAFkU1rqsWuEO:0JZoQrbTFZY1iaC1p1Zk3bGIu1AuU1rx
type: MS-DOS executable, MZ for MS-DOS

Version Info:

CompiledScript: AutoIt v3 Script: 3, 3, 8, 1
FileVersion: 3, 3, 8, 1
FileDescription:
Translation: 0x0809 0x04b0

AIT:Trojan.Nymeria.184 (B) also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 700000111 )
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner1.57571
CynetMalicious (score: 100)
CAT-QuickHealTrojan.AutoIt.Blocker.A
ALYacAIT:Trojan.Nymeria.184
CylanceUnsafe
ZillyaTrojan.Blocker.Win32.10607
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 700000111 )
Cybereasonmalicious.9a5bfd
SymantecTrojan.Zbot
ESET-NOD32Win32/Autoit.Injector.E
APEXMalicious
AvastWin32:AutoIt-CER [Trj]
ClamAVWin.Dropper.Autoit-6574647-0
KasperskyTrojan.Win32.Autoit.ckc
BitDefenderAIT:Trojan.Nymeria.184
NANO-AntivirusTrojan.Script.Autoit.duieeb
MicroWorld-eScanAIT:Trojan.Nymeria.184
TencentWin32.Trojan.Autoit.Ligp
Ad-AwareAIT:Trojan.Nymeria.184
SophosMal/Generic-R + Troj/AutoIt-YS
ComodoMalware@#2d7su19xujjbh
BitDefenderThetaAI:Packer.A65E35CA16
VIPRETrojan.Win32.AutoIt.ysb (v)
TrendMicroTROJ_RANSOM_DD300507.UVPA
McAfee-GW-EditionBehavesLike.Win32.Dropper.tc
FireEyeGeneric.mg.30934bd9a5bfd114
EmsisoftAIT:Trojan.Nymeria.184 (B)
AviraTR/Patched.Ren.Gen
eGambitUnsafe.AI_Score_96%
MicrosoftTrojan:Win32/Scrarev.A
ArcabitAIT:Trojan.Nymeria.184
SUPERAntiSpywareTrojan.Agent/Gen-Ransom
GDataAIT:Trojan.Nymeria.184 (2x)
Acronissuspicious
McAfeeTrojan-FGGM!30934BD9A5BF
MAXmalware (ai score=100)
VBA32Trojan.Autoit.F
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_RANSOM_DD300507.UVPA
IkarusWorm.Win32.AutoIt
MaxSecureTrojan.Autoit.AZA
FortinetW32/Blocker.CJFR!tr
AVGWin32:AutoIt-CER [Trj]
Paloaltogeneric.ml

How to remove AIT:Trojan.Nymeria.184 (B)?

AIT:Trojan.Nymeria.184 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment