Categories: Trojan

About “AIT:Trojan.Nymeria.4323” infection

The AIT:Trojan.Nymeria.4323 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What AIT:Trojan.Nymeria.4323 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Binary file triggered YARA rule
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Attempts to execute suspicious powershell command arguments
  • Yara detections observed in process dumps, payloads or dropped files

How to determine AIT:Trojan.Nymeria.4323?


File Info:

name: E0923433081EA4336B96.mlwpath: /opt/CAPEv2/storage/binaries/3544d51ae08a73ccfcf837c8eb28137eb81aae2e76525a395610466b239e9225crc32: 54FE3C3Cmd5: e0923433081ea4336b96778469fc7990sha1: 79ec9de37861c9b97373cba94600eef3cc862f1bsha256: 3544d51ae08a73ccfcf837c8eb28137eb81aae2e76525a395610466b239e9225sha512: 65096bc00b97b3b063c591e8c0970e0a10bd4d47f9f71b4cd325bfda7339e9c7f53704aef85b1b8ec92f3692bd25d40ae5d11c916a116778238025f079517593ssdeep: 24576:3AHnh+eWsN3skA4RV1Hom2KXMmHaXVv5:qh+ZkldoPK8YaXrtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1AB058B0273D1C036FFABA2739B6AF64156BC79254133852F13981DB9BD701B2263E663sha3_384: 38f65c117ee0d338ea8b2eb4df950048909810f45a8d79bbc17a30b4b1ebff11e2f53417b8a6f66af94751750d88aa66ep_bytes: e8c8d00000e97ffeffffcccccccccccctimestamp: 2021-01-13 11:53:17

Version Info:

Translation: 0x0809 0x04b0

AIT:Trojan.Nymeria.4323 also known as:

Lionic Trojan.Win32.Nymeria.l!c
Elastic malicious (moderate confidence)
Cynet Malicious (score: 99)
FireEye AIT:Trojan.Nymeria.4323
Skyhigh BehavesLike.Win32.Ransomware.ch
ALYac AIT:Trojan.Nymeria.4323
Cylance unsafe
Sangfor Spyware.Win32.Autoit.Vma1
K7AntiVirus Trojan-Downloader ( 0057019d1 )
Alibaba TrojanSpy:MSIL/Stealer.6f97d3f4
K7GW Trojan-Downloader ( 0057019d1 )
Cybereason malicious.3081ea
VirIT Trojan.Win32.Stealer.BKXJ
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win32/TrojanDownloader.Autoit.PAP
APEX Malicious
Kaspersky Trojan-Spy.MSIL.Stealer.aun
BitDefender AIT:Trojan.Nymeria.4323
MicroWorld-eScan AIT:Trojan.Nymeria.4323
Avast Script:SNH-gen [Trj]
Tencent Msil.Trojan-Spy.Stealer.Ddhl
Emsisoft AIT:Trojan.Nymeria.4323 (B)
F-Secure Heuristic.HEUR/AGEN.1358312
VIPRE AIT:Trojan.Nymeria.4323
Sophos Mal/Generic-S
Ikarus Trojan-Downloader.Win32.AutoIt
Google Detected
Avira HEUR/AGEN.1358312
Xcitium Malware@#2etgitl5mwo3u
Arcabit AIT:Trojan.Nymeria.D10E3 [many]
ZoneAlarm Trojan-Spy.MSIL.Stealer.aun
GData AIT:Trojan.Nymeria.4323 (2x)
Varist W32/AutoIt.UF.gen!Eldorado
AhnLab-V3 Malware/Gen.Reputation.C4303649
McAfee Artemis!E0923433081E
MAX malware (ai score=100)
VBA32 Trojan-Downloader.Autoit.gen
Malwarebytes Trojan.MalPack.AutoIt.Generic
Panda Trj/CI.A
TrendMicro-HouseCall TROJ_GEN.R002C0PBG24
Rising Trojan.PSRunner/Autoit!1.CD9C (CLASSIC)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.73580477.susgen
AVG Script:SNH-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove AIT:Trojan.Nymeria.4323?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago