Virus

Virus.Nimnul.b removal guide

Malware Removal

The Virus.Nimnul.b is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus.Nimnul.b virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • CAPE detected the Loki malware family
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system

How to determine Virus.Nimnul.b?


File Info:

name: A7F9EA78A56A10E62C70.mlw
path: /opt/CAPEv2/storage/binaries/97b83aafc3c8ab0566431aa19280a6fe06b722cb72e70badc5e165931043c726
crc32: E813B3E4
md5: a7f9ea78a56a10e62c70995805f839c3
sha1: 895a1abe01e39c540c49158f08f1b100d484fa2a
sha256: 97b83aafc3c8ab0566431aa19280a6fe06b722cb72e70badc5e165931043c726
sha512: c98616aed7b3bb980b02c1dd5cb8057a7ce00e6ce70ad14f83a849bb69be7dbca3114cabef2421ff402602632b6260445ab2dffaac09211e2fe11cfe50f71552
ssdeep: 6144:G184se5VojZ/9seE98Y47hFnkpOwvRvyLtjQPfU:g8VyWZ/eeE98r7/nkpOgRfU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15564BE5E41890182F0BEE27C97EAD41AD1F238564BA98BCF04F5139A5633EFDA03B355
sha3_384: 9fab192c38eb07266e5a2c45934bada0fc1372ffb4c3cdda8ba1c8de0565dcbf57029eec886d65c558153201bb926d50
ep_bytes: 60be00b049008dbe0060f6ff5783cdff
timestamp: 2016-06-23 16:04:21

Version Info:

0: [No Data]

Virus.Nimnul.b also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.23680
MicroWorld-eScanTrojan.PWS.ZKD
FireEyeGeneric.mg.a7f9ea78a56a10e6
CAT-QuickHealW32.Ramnit.BA
McAfeeTrojan-FNLF!FE49569EB36F
CylanceUnsafe
ZillyaVirus.Nimnul.Win32.1
SangforSuspicious.Win32.Save.a
K7AntiVirusVirus ( 002fe95d1 )
K7GWVirus ( 002fe95d1 )
Cybereasonmalicious.8a56a1
BitDefenderThetaAI:FileInfector.9425D5100E
CyrenW32/Ramnit.B!Generic
SymantecTrojan!im
ESET-NOD32a variant of Win32/PSW.Fareit.L
TrendMicro-HouseCallPE_RAMNIT.DEN
ClamAVWin.Trojan.Ramnit-1847
KasperskyHEUR:Trojan-PSW.Win32.Tepfer.gen
BitDefenderTrojan.PWS.ZKD
NANO-AntivirusVirus.Win32.Nimnul.fntoeg
AvastWin32:PWSX-gen [Trj]
TencentVirus.Win32.Nimnul.e
Ad-AwareTrojan.PWS.ZKD
EmsisoftTrojan.PWS.ZKD (B)
ComodoVirus.Win32.Ramnit.H@289q86
BaiduWin32.Trojan.Kryptik.mx
VIPREPacked.Win32.PWSZbot.gen.cy (v)
TrendMicroPE_RAMNIT.DEN
McAfee-GW-EditionBehavesLike.Win32.Drixed.fh
SophosW32/Ramnit-A
SentinelOneStatic AI – Malicious PE
GDataWin32.Virus.Nimnul.A
JiangminWin32/IRCNite.wi
eGambitUnsafe.AI_Score_99%
AviraW32/Ramnit.C
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASVirus.1EB
ArcabitTrojan.PWS.ZKD
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agentb.C2720475
VBA32Virus.Nimnul.b
ALYacTrojan.PWS.ZKD
TACHYONVirus/W32.Ramnit
APEXMalicious
RisingTrojan.Lokibot!1.B343 (CLASSIC)
YandexTrojan.GenAsa!SBszS2bfSB0
IkarusGen:Heur
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Ramnit.A
AVGWin32:PWSX-gen [Trj]
PandaW32/Nimnul.A
CrowdStrikewin/malicious_confidence_80% (D)

How to remove Virus.Nimnul.b?

Virus.Nimnul.b removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment