Categories: Trojan

About “AIT:Trojan.Nymeria.3053” infection

The AIT:Trojan.Nymeria.3053 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What AIT:Trojan.Nymeria.3053 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup

How to determine AIT:Trojan.Nymeria.3053?


File Info:

name: A17FAC9D6417DB94A2C0.mlwpath: /opt/CAPEv2/storage/binaries/c69d16038259afd43f905aab9b74f3fdb890f0009f2762c910c5e9b2a56aad1ecrc32: AE71AF33md5: a17fac9d6417db94a2c00b0fab037b14sha1: 35d6adca19aca5acb27b7ccd7a246d56f9d30810sha256: c69d16038259afd43f905aab9b74f3fdb890f0009f2762c910c5e9b2a56aad1esha512: f5df2f6bda89d05602a322987810e6b3fd1ef36ea9a89369776334e97f923353e0408be0c12e8483fcd521ae41581a86bee61c68041673e12af6128235b3c44essdeep: 49152:9EVUcHGV/c4vnNHCc4uqQhtCzaDD+kqK/DA2q1kioEtGyi:9E3HaMOCuDDFrk1ki/titype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T175B533B4B3A3A665D9810AB65CD343B312B01D238FB4666F91355C243E7B2136CFFA58sha3_384: a9dfc991924da75e6c5055a766f3b1cb7e2e2a4fe797ec5b3e27488445158a706abb536cb8c44d0f1415a8c350acfd9dep_bytes: 60be007047008dbe00a0f8ff57eb0b90timestamp: 2012-01-29 21:32:28

Version Info:

FileDescription: FileVersion: 3, 3, 8, 1CompiledScript: AutoIt v3 Script: 3, 3, 8, 1Translation: 0x0809 0x04b0

AIT:Trojan.Nymeria.3053 also known as:

Lionic Trojan.Win32.VB.lpG0
Elastic malicious (high confidence)
DrWeb BackDoor.IRC.Bot.3238
MicroWorld-eScan AIT:Trojan.Nymeria.3053
FireEye Generic.mg.a17fac9d6417db94
CAT-QuickHeal Trojan.DriveHide.VN8
McAfee Artemis!A17FAC9D6417
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
K7AntiVirus Trojan ( 700000111 )
Alibaba Trojan:Win32/DelfInject.ali2000015
K7GW Trojan ( 700000111 )
Cybereason malicious.d6417d
BitDefenderTheta Gen:NN.ZelphiF.34114.sIW@aOStlngi
Cyren W32/Injector.TIUD-8484
Symantec Trojan.Gen.MBT
ESET-NOD32 multiple detections
APEX Malicious
ClamAV Win.Dropper.Lokibot-9791657-0
Kaspersky HEUR:Trojan.Win32.Kryptik.gen
BitDefender AIT:Trojan.Nymeria.3053
NANO-Antivirus Trojan.Win32.Kryptik.ibtmsr
Avast AutoIt:Dropper-DM [Trj]
Tencent Win32.Trojan.Kryptik.Lknn
Ad-Aware AIT:Trojan.Nymeria.3053
Emsisoft AIT:Trojan.Nymeria.3053 (B)
TrendMicro Coinminer.AutoIt.MALXMR.AD
McAfee-GW-Edition BehavesLike.Win32.AutoitDropper.vc
Sophos Mal/Generic-S
Ikarus Trojan-Dropper.Win32.Autoit
GData Trojan.GenericKD.36090846 (3x)
Jiangmin Trojan.MSIL.Zapchast.ag
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1202430
Antiy-AVL Trojan/Generic.ASMalwS.30FE5EA
Kingsoft Win32.Troj.Undef.(kcloud)
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Generic.C4341828
VBA32 Trojan.Kryptik
ALYac Trojan.GenericKD.36090846
MAX malware (ai score=81)
Malwarebytes Malware.AI.2209856111
TrendMicro-HouseCall Coinminer.AutoIt.MALXMR.AD
Rising Trojan.Kryptik!8.8 (CLOUD)
Yandex Trojan.Kryptik!r/g3s18CVzE
MaxSecure Win.MxResIcn.Heur.Gen
Fortinet W32/Injector.ENVN!tr
AVG AutoIt:Dropper-DM [Trj]
CrowdStrike win/malicious_confidence_70% (W)

How to remove AIT:Trojan.Nymeria.3053?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago