Trojan

AIT:Trojan.Nymeria.4751 (B) (file analysis)

Malware Removal

The AIT:Trojan.Nymeria.4751 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What AIT:Trojan.Nymeria.4751 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Deletes its original binary from disk
  • Sniffs keystrokes
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • A process attempted to delay the analysis task by a long amount of time.
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • CAPE detected the CyberGate malware family
  • Creates a copy of itself
  • Creates known SpyNet mutexes and/or registry changes.
  • Anomalous binary characteristics

How to determine AIT:Trojan.Nymeria.4751 (B)?


File Info:

name: 417089D50502996ABE8A.mlw
path: /opt/CAPEv2/storage/binaries/0f5c958a6f133511f800642ed90823a0ea8213f4b36f38c7a55595291b066c21
crc32: 6D7A05DC
md5: 417089d50502996abe8a4f9370dda883
sha1: a6c5e9150292626667bbc7913dfefc0905487386
sha256: 0f5c958a6f133511f800642ed90823a0ea8213f4b36f38c7a55595291b066c21
sha512: 87a5dc980fbd9f44e3bff3d5ea0acb808664f9728255febfd11f0db165197fc7dee42abf2f24b6a5e70fbae07ced3f3c6ed66473d7edcda0098d94572585d2ed
ssdeep: 24576:aRmJkcoQricOIQxiZY1iaEPb1GRC3LNUfR:/JZoQrbTFZY1iaEPb1vNUfR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A135C021B5C58076C2F327B1DD7EF76A963D79260336D29B37C82E365EA00416B29723
sha3_384: eb1ec926618b2080c5e26a945bd025440490ab6d81957f0d2ad65d7fefbb277a14b94b27b54f007ed3022cc9899bdf6b
ep_bytes: e816900000e989feffffcccccccccc55
timestamp: 2012-01-29 21:32:28

Version Info:

FileDescription:
FileVersion: 3, 3, 8, 1
CompiledScript: AutoIt v3 Script: 3, 3, 8, 1
Translation: 0x0809 0x04b0

AIT:Trojan.Nymeria.4751 (B) also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Llac.mC8B
Elasticmalicious (high confidence)
DrWebTrojan.Siggen16.1623
MicroWorld-eScanTrojan.GenericKD.38222515
FireEyeGeneric.mg.417089d50502996a
CAT-QuickHealBackdoor.AutoIt.Fynloski.OC
McAfeeArtemis!417089D50502
CylanceUnsafe
K7AntiVirusTrojan ( 700000111 )
AlibabaTrojan:Win32/Injector.a85db162
K7GWTrojan ( 700000111 )
Cybereasonmalicious.505029
BitDefenderThetaAI:Packer.C934FD9E17
CyrenW32/AutoIt.AQ2.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Injector.Autoit.DAA
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.Llac.droy
BitDefenderTrojan.GenericKD.38222515
NANO-AntivirusTrojan.Script.Agent.debxaj
TencentWin32.Trojan.Llac.Pavg
Ad-AwareTrojan.GenericKD.38222515
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Dropper.tc
EmsisoftAIT:Trojan.Nymeria.4751 (B)
IkarusWorm.Win32.AutoIt
AviraHEUR/AGEN.1205127
ArcabitTrojan.Generic.D2473AB3
ViRobotTrojan.Win32.Z.Autoit.1060620
GDataWin32.Backdoor.Tagreb.FM5UW8
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.AutoIt.C177090
ALYacAIT:Trojan.Nymeria.4751
MAXmalware (ai score=84)
TrendMicro-HouseCallTROJ_GEN.R002H0CL821
eGambitUnsafe.AI_Score_69%
FortinetW32/Autoit.ACL!tr
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Autoit.AZA

How to remove AIT:Trojan.Nymeria.4751 (B)?

AIT:Trojan.Nymeria.4751 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment