Trojan

About “AIT:Trojan.Nymeria.988 (B)” infection

Malware Removal

The AIT:Trojan.Nymeria.988 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What AIT:Trojan.Nymeria.988 (B) virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • CAPE detected the NetWire malware family
  • Anomalous binary characteristics

How to determine AIT:Trojan.Nymeria.988 (B)?


File Info:

name: 1811E005931354075C62.mlw
path: /opt/CAPEv2/storage/binaries/9bf7e14523cc6803835dd328a3b350a437ab5d78d5ccfb13602418c5cd0379ec
crc32: 473D3098
md5: 1811e005931354075c621365735b52a7
sha1: 1398f672ae612f26b7134bfc81eabb1582fa178a
sha256: 9bf7e14523cc6803835dd328a3b350a437ab5d78d5ccfb13602418c5cd0379ec
sha512: f8f732591a8d2d03cf19633b466c716a62fc6934027ff2dc75bd64995af064f8710e1e65743f555ce23fe2133df870813e34d307e6fb5e29f5f09dd86faee011
ssdeep: 24576:ctb20pkaCqT5TBWgNQ7aEIDGEnnhh6VJQ6AW:FVg5tQ7aEIDGEnnhh6g5W
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E2456A33E389B2D2C2725E3FF90272156D3A77B78DA9B65B6F98093C542007D631A532
sha3_384: 08bc5a973e4af9b6b6065d8b9ccbaf9ca596ea40c4a54b9883cf7cf2d8188276376602d148bca7f637395a28488c013b
ep_bytes: e86ace0000e97ffeffffcccc57568b74
timestamp: 2018-07-13 09:29:23

Version Info:

Translation: 0x0809 0x04b0

AIT:Trojan.Nymeria.988 (B) also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Autoit.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanAIT:Trojan.Nymeria.988
ClamAVWin.Malware.Autoit-6961385-0
FireEyeAIT:Trojan.Nymeria.988
CAT-QuickHealTrojan.AutoIt.Downloader.ZZ
McAfeeArtemis!1811E0059313
CylanceUnsafe
VIPREAIT:Trojan.Nymeria.988
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 700000111 )
AlibabaTrojan:Win32/AutoitCrypt.180
K7GWTrojan ( 700000111 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.DownLoader11.CEDM
CyrenW32/Faker.E.gen!Eldorado
ESET-NOD32a variant of Win32/Injector.Autoit.DJG
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 99)
KasperskyTrojan.Win32.Autoit.fld
BitDefenderAIT:Trojan.Nymeria.988
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.12081510
Ad-AwareAIT:Trojan.Nymeria.988
EmsisoftAIT:Trojan.Nymeria.988 (B)
DrWebBackDoor.Wirenet.471
TrendMicroTROJ_GEN.R002C0PIU22
McAfee-GW-EditionBehavesLike.Win32.Injector.th
Trapminemalicious.high.ml.score
SophosMal/Generic-S
GDataAIT:Trojan.Nymeria.988 (2x)
AviraHEUR/AGEN.1245425
MAXmalware (ai score=81)
ArcabitAIT:Trojan.Nymeria.988
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win32.Autit.C1856615
BitDefenderThetaAI:Packer.A1FB285916
ALYacAIT:Trojan.Nymeria.988
MalwarebytesBackdoor.LuminosityLink.Generic
RisingTrojan.Injector/Autoit!1.BB8F (CLASSIC)
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetAutoIt/Injector.ELS!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.593135

How to remove AIT:Trojan.Nymeria.988 (B)?

AIT:Trojan.Nymeria.988 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment