Trojan

About “AIT:Trojan.Nymeria.4323” infection

Malware Removal

The AIT:Trojan.Nymeria.4323 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What AIT:Trojan.Nymeria.4323 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Binary file triggered YARA rule
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Attempts to execute suspicious powershell command arguments
  • Yara detections observed in process dumps, payloads or dropped files

How to determine AIT:Trojan.Nymeria.4323?


File Info:

name: E0923433081EA4336B96.mlw
path: /opt/CAPEv2/storage/binaries/3544d51ae08a73ccfcf837c8eb28137eb81aae2e76525a395610466b239e9225
crc32: 54FE3C3C
md5: e0923433081ea4336b96778469fc7990
sha1: 79ec9de37861c9b97373cba94600eef3cc862f1b
sha256: 3544d51ae08a73ccfcf837c8eb28137eb81aae2e76525a395610466b239e9225
sha512: 65096bc00b97b3b063c591e8c0970e0a10bd4d47f9f71b4cd325bfda7339e9c7f53704aef85b1b8ec92f3692bd25d40ae5d11c916a116778238025f079517593
ssdeep: 24576:3AHnh+eWsN3skA4RV1Hom2KXMmHaXVv5:qh+ZkldoPK8YaXr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AB058B0273D1C036FFABA2739B6AF64156BC79254133852F13981DB9BD701B2263E663
sha3_384: 38f65c117ee0d338ea8b2eb4df950048909810f45a8d79bbc17a30b4b1ebff11e2f53417b8a6f66af94751750d88aa66
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2021-01-13 11:53:17

Version Info:

Translation: 0x0809 0x04b0

AIT:Trojan.Nymeria.4323 also known as:

LionicTrojan.Win32.Nymeria.l!c
Elasticmalicious (moderate confidence)
CynetMalicious (score: 99)
FireEyeAIT:Trojan.Nymeria.4323
SkyhighBehavesLike.Win32.Ransomware.ch
ALYacAIT:Trojan.Nymeria.4323
Cylanceunsafe
SangforSpyware.Win32.Autoit.Vma1
K7AntiVirusTrojan-Downloader ( 0057019d1 )
AlibabaTrojanSpy:MSIL/Stealer.6f97d3f4
K7GWTrojan-Downloader ( 0057019d1 )
Cybereasonmalicious.3081ea
VirITTrojan.Win32.Stealer.BKXJ
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/TrojanDownloader.Autoit.PAP
APEXMalicious
KasperskyTrojan-Spy.MSIL.Stealer.aun
BitDefenderAIT:Trojan.Nymeria.4323
MicroWorld-eScanAIT:Trojan.Nymeria.4323
AvastScript:SNH-gen [Trj]
TencentMsil.Trojan-Spy.Stealer.Ddhl
EmsisoftAIT:Trojan.Nymeria.4323 (B)
F-SecureHeuristic.HEUR/AGEN.1358312
VIPREAIT:Trojan.Nymeria.4323
SophosMal/Generic-S
IkarusTrojan-Downloader.Win32.AutoIt
GoogleDetected
AviraHEUR/AGEN.1358312
XcitiumMalware@#2etgitl5mwo3u
ArcabitAIT:Trojan.Nymeria.D10E3 [many]
ZoneAlarmTrojan-Spy.MSIL.Stealer.aun
GDataAIT:Trojan.Nymeria.4323 (2x)
VaristW32/AutoIt.UF.gen!Eldorado
AhnLab-V3Malware/Gen.Reputation.C4303649
McAfeeArtemis!E0923433081E
MAXmalware (ai score=100)
VBA32Trojan-Downloader.Autoit.gen
MalwarebytesTrojan.MalPack.AutoIt.Generic
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0PBG24
RisingTrojan.PSRunner/Autoit!1.CD9C (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.73580477.susgen
AVGScript:SNH-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove AIT:Trojan.Nymeria.4323?

AIT:Trojan.Nymeria.4323 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment