Trojan

Trojan:Win32/Nymeria!MTB information

Malware Removal

The Trojan:Win32/Nymeria!MTB is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Nymeria!MTB virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Deletes executed files from disk
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Trojan:Win32/Nymeria!MTB?


File Info:

name: 198AF5D5A3710CAE140E.mlw
path: /opt/CAPEv2/storage/binaries/40aababec215fb13c8134205ef7bea727f0e0f67eb46457f13a64a187eb7811b
crc32: 82F448F0
md5: 198af5d5a3710cae140e7d99030683f1
sha1: f9b83e9424e4f78199f151cce43f90ff76fce7fd
sha256: 40aababec215fb13c8134205ef7bea727f0e0f67eb46457f13a64a187eb7811b
sha512: e55bf6d0f720bf2a69e91bddc84656de78361940f6581d4dbf3a705819732b28910a34944cb9256c2bc046fe6cdbc79677e5a54ecc4ea1b8df7dc71c76976f39
ssdeep: 24576:ObCj2sObHtqQ4QEfCr7w7yvuqqNq8FroaSaPXRackmrM4Biq7MhLv9GImmVfq4eL:ObCjPKNqQEfsw43qtmVfq4O
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17BC5D0C5F2AA40E2DC123FF5582567C78B344E364B3840597BAB3D498F335E6C11AAB6
sha3_384: 867cce2dcc552c8ee35f9c2ae70f3ad9caf15371fdc09e8766101f79ba9b4ded3c46168a87102d906a29b892f6691881
ep_bytes: e837c20000e979feffffcccccccccccc
timestamp: 2010-01-15 16:09:54

Version Info:

Translation: 0x0409 0x04b0
CompanyName: Neil Hodgson neilh@scintilla.org
FileDescription: SciTE - a Scintilla based Text Editor
FileVersion: 1.75
InternalName: SciTE
LegalCopyright: Copyright 1998-2007 by Neil Hodgson
OriginalFilename: SciTE.EXE
ProductName: SciTE
ProductVersion: 1.75

Trojan:Win32/Nymeria!MTB also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.65207131
ClamAVWin.Trojan.Autoit-6996111-0
FireEyeGeneric.mg.198af5d5a3710cae
McAfeeGenericRXAA-FA!198AF5D5A371
Cylanceunsafe
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 005936091 )
K7GWTrojan ( 005936091 )
CrowdStrikewin/malicious_confidence_100% (D)
VirITTrojan.Win32.AutoIt.GD
CyrenW32/Autoit.JFHF-9022
SymantecBloodhound.Malautoit
ESET-NOD32MSIL/Spy.Agent.AGJ
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.65207131
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Sabsik.haq
EmsisoftTrojan.GenericKD.65207131 (B)
DrWebTrojan.Siggen17.49996
VIPRETrojan.GenericKD.65207131
TrendMicroTSPY_ATBOT.SMAR5
McAfee-GW-EditionBehavesLike.Win32.Generic.vm
SophosTroj/Atbot-B
IkarusTrojan.MSIL.Spy
GDataTrojan.GenericKD.65207131
JiangminTrojan/Autoit.kxn
AviraTR/Agent.odipt
Antiy-AVLTrojan/Autoit.Winmgr.a
ArcabitTrojan.Generic.D3E2FB5B
MicrosoftTrojan:Win32/Nymeria!MTB
GoogleDetected
AhnLab-V3Spyware/Win.Atbot.R531437
VBA32Trojan.Autoit.Obfus
ALYacTrojan.GenericKD.65207131
MAXmalware (ai score=84)
MalwarebytesBackdoor.Bladabindi
TrendMicro-HouseCallTSPY_ATBOT.SMAR5
RisingTrojan.Obfus/Autoit!1.E083 (CLASSIC)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetAutoIt/Packed.RN!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.5a3710

How to remove Trojan:Win32/Nymeria!MTB?

Trojan:Win32/Nymeria!MTB removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment