Trojan

AIT:Trojan.Nymeria.4550 (file analysis)

Malware Removal

The AIT:Trojan.Nymeria.4550 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What AIT:Trojan.Nymeria.4550 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine AIT:Trojan.Nymeria.4550?


File Info:

name: E9C93F60F6F1A022240C.mlw
path: /opt/CAPEv2/storage/binaries/87d07bb13c860fc8bd24c52dc43f0b370dfcc8340bc99a4ff137fa4367f60aa6
crc32: CA71E173
md5: e9c93f60f6f1a022240c9122e800a6cd
sha1: 0353ed128f114c369f4588bde9d1a7d6190e05db
sha256: 87d07bb13c860fc8bd24c52dc43f0b370dfcc8340bc99a4ff137fa4367f60aa6
sha512: 49d4bb13c96d8588765a8614149d01b02b91b731e528ba6614acbeb81e019c7a3d69c9fe6dbdfa4f1c84bbaca4d5269778cb04ae303c8781f9cecc0b7690a463
ssdeep: 49152:9kxOm+7TjsPnztyDMYPLrMH9pP9JrI5BVOfIqJbWtTjGiONEv:9JotyD1MhJkROmtTj/jv
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T1FFE5CF9933A891A9FEB7E077C602C257C6B17C4A4277872F01E06AB67F736711A1E311
sha3_384: 24216aed0ac9f523274f583467bb8908747749aea828785229956f69bc1ba0add796acf515907d904a700be655a60665
ep_bytes: 4883ec28e8bfb300004883c428e936fe
timestamp: 2021-12-07 08:37:15

Version Info:

FileVersion: 3.3.14.5
Comments: http://www.autoitscript.com/autoit3/
FileDescription: RSImageX2.83
ProductVersion: 3.3.14.5
LegalCopyright: ©1999-2018 Jonathan Bennett & AutoIt Team
Translation: 0x0409 0x04b0

AIT:Trojan.Nymeria.4550 also known as:

LionicTrojan.Win32.Nymeria.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanAIT:Trojan.Nymeria.4550
FireEyeGeneric.mg.e9c93f60f6f1a022
McAfeeArtemis!E9C93F60F6F1
CylanceUnsafe
K7AntiVirusTrojan ( 0045b2c21 )
K7GWTrojan ( 0045b2c21 )
Cybereasonmalicious.0f6f1a
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Injector.Autoit.SQ
TrendMicro-HouseCallTROJ_GEN.R002C0PL721
Paloaltogeneric.ml
ClamAVWin.Malware.Drivepack-9884589-1
BitDefenderAIT:Trojan.Nymeria.4550
AvastWin64:Trojan-gen
Ad-AwareAIT:Trojan.Nymeria.4550
EmsisoftAIT:Trojan.Nymeria.4550 (B)
TrendMicroTROJ_GEN.R002C0PL721
McAfee-GW-EditionBehavesLike.Win64.Generic.wm
SophosMal/Generic-S
APEXMalicious
GDataAIT:Trojan.Nymeria.4550
AviraHEUR/AGEN.1143731
MAXmalware (ai score=80)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
ALYacAIT:Trojan.Nymeria.4550
MalwarebytesMalware.AI.25754028
IkarusTrojan.Win32.Injector
FortinetAutoIt/Injector.FO!tr
AVGWin64:Trojan-gen

How to remove AIT:Trojan.Nymeria.4550?

AIT:Trojan.Nymeria.4550 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment