Trojan

AIT:Trojan.Nymeria.511 malicious file

Malware Removal

The AIT:Trojan.Nymeria.511 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What AIT:Trojan.Nymeria.511 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Attempts to bypass application whitelisting by executing .NET utility in a suspended state, potentially for injection

How to determine AIT:Trojan.Nymeria.511?


File Info:

name: 22289DFCFA1377658701.mlw
path: /opt/CAPEv2/storage/binaries/291cf806fee643f61dee7548012c2d2b8c535969c7e05d4b964f647d0d5d57e0
crc32: 8906161D
md5: 22289dfcfa1377658701396933c2d7ff
sha1: e73a81c42ce48b96ae51407618e2d970694bedab
sha256: 291cf806fee643f61dee7548012c2d2b8c535969c7e05d4b964f647d0d5d57e0
sha512: f496ffa317a245f3f602f5f3bd4043d6fb9ec8a85ace8c82bd08112320729c687eca02e5997ec07270aaedcf780ecea27640dcb505ebebb0a85237fbde6f563d
ssdeep: 49152:Ce2PJLa+QjSkP+pTflam340Q5mjOaJ0rHFOAXOT8:Ce2PJG1ShpwzlD10y
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1ECD5F20277D680B6D95239711976E33ADB387A154327C79BEFE02E23AE105709F2A371
sha3_384: 1e5cda125894bbd24a8dca860b86f7b78fe2feda4e6e7633c5cece1546745c9968081640b1db97abb27fe4761b94621a
ep_bytes: e8c4af0000e979feffff8bff558bec8b
timestamp: 2008-12-24 09:00:07

Version Info:

FileDescription:
FileVersion: 3, 3, 0, 0
CompiledScript: AutoIt v3 Script : 3, 3, 0, 0
Translation: 0x0809 0x04b0

AIT:Trojan.Nymeria.511 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38214975
FireEyeGeneric.mg.22289dfcfa137765
CAT-QuickHealTrojan.AutoIT.KeyBase.A
McAfeeArtemis!22289DFCFA13
CylanceUnsafe
ZillyaAdware.OutBrowse.Win32.69636
K7AntiVirusTrojan ( 0055e3991 )
K7GWTrojan ( 0055e3991 )
Cybereasonmalicious.cfa137
BaiduWin32.Trojan.Autoit.ci
CyrenW32/Trojan.MQTJ-5716
ESET-NOD32multiple detections
APEXMalicious
ClamAVWin.Malware.Autoit-9880096-0
KasperskyHEUR:Trojan.Script.Generic
BitDefenderTrojan.GenericKD.38214975
AvastWin32:Trojan-gen
Ad-AwareTrojan.GenericKD.38214975
EmsisoftTrojan.GenericKD.38214975 (B)
DrWebTrojan.Inject3.43641
McAfee-GW-EditionBehavesLike.Win32.BadFile.vm
SophosMal/Generic-S
GDataTrojan.GenericKD.38214975
AviraTR/Dropper.Gen
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
BitDefenderThetaAI:Packer.00FFD2D016
ALYacAIT:Trojan.Nymeria.511
MAXmalware (ai score=81)
MalwarebytesMalware.AI.2558351981
FortinetW32/Autoit.KP!tr
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_60% (D)

How to remove AIT:Trojan.Nymeria.511?

AIT:Trojan.Nymeria.511 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment