Trojan

AIT:Trojan.Nymeria.855 (file analysis)

Malware Removal

The AIT:Trojan.Nymeria.855 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What AIT:Trojan.Nymeria.855 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine AIT:Trojan.Nymeria.855?


File Info:

name: E34FE53F1F1E5EA4A338.mlw
path: /opt/CAPEv2/storage/binaries/97f562fe9b8357cf4ae808c9e1674c5651ab94dcc8e4299debb6791f3dc1c2f1
crc32: 5873E52B
md5: e34fe53f1f1e5ea4a3381679cb1b2cbe
sha1: 984efdadc03f3dc284754977c84a13e46a3561c2
sha256: 97f562fe9b8357cf4ae808c9e1674c5651ab94dcc8e4299debb6791f3dc1c2f1
sha512: cfcf08472eb63226e9ffdc3e2d8ef21b58598aeb19c5955d5a68bf9f08f24b5cf85dceaab1c840344072098b3a3d6d2b21dd13655c8f5b5597d8dd8b4609b4cc
ssdeep: 24576:hAHnh+eWsN3skA4RV1Hom2KXMmHaTnH5:4h+ZkldoPK8YaTZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T153058B0273D2D036FFAB92739B6AB20596BD79250133852F13981DB9BD701B1273E663
sha3_384: fb71d6a0053bf7074ef0dd160d7c29aaa4c12ab4bec96248f37e0a111df2061f7b661ccf9805762ab37a552a4d1f0c5d
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2022-01-27 20:44:59

Version Info:

Translation: 0x0809 0x04b0

AIT:Trojan.Nymeria.855 also known as:

BkavW32.AIDetect.malware2
LionicHacktool.Win32.Gamehack.3!e
MicroWorld-eScanAIT:Trojan.Nymeria.855
FireEyeGeneric.mg.e34fe53f1f1e5ea4
McAfeeRDN/Generic Downloader.x
CylanceUnsafe
AlibabaTrojanDownloader:Win32/Generic.1baffa2b
Cybereasonmalicious.f1f1e5
BitDefenderThetaAI:Packer.6B26409E16
SymantecTrojan.Gen.MBT
ESET-NOD32Win32/TrojanDownloader.Autoit.ONH
TrendMicro-HouseCallTROJ_GEN.R06BC0PB522
AvastWin32:Trojan-gen
CynetMalicious (score: 99)
KasperskyUDS:Trojan-Downloader.Win32.Generic
BitDefenderAIT:Trojan.Nymeria.855
TencentWin32.Trojan.Nymeria.Ahyd
EmsisoftAIT:Trojan.Nymeria.855 (B)
TrendMicroTROJ_GEN.R06BC0PB522
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.ch
SophosMal/Generic-S
Paloaltogeneric.ml
WebrootW32.Trojan.Gen
AviraTR/Dldr.Autoit.ndyuv
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ViRobotTrojan.Win32.Z.Autoit.842752
GDataAIT:Trojan.Nymeria.855 (2x)
AhnLab-V3Malware/Win32.Generic.C1058218
VBA32Trojan-Downloader.Autoit.gen
ALYacAIT:Trojan.Nymeria.855
MAXmalware (ai score=88)
APEXMalicious
FortinetAutoIt/Agent.ONH!tr.dldr
AVGWin32:Trojan-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove AIT:Trojan.Nymeria.855?

AIT:Trojan.Nymeria.855 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment