Categories: Virus

Virus.Nimnul.b removal guide

The Virus.Nimnul.b is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Virus.Nimnul.b virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Steals private information from local Internet browsers
  • Spoofs its process name and/or associated pathname to appear as a legitimate process
  • CAPE detected the Loki malware family
  • Harvests credentials from local FTP client softwares
  • Harvests information related to installed instant messenger clients
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system

How to determine Virus.Nimnul.b?


File Info:

name: A7F9EA78A56A10E62C70.mlwpath: /opt/CAPEv2/storage/binaries/97b83aafc3c8ab0566431aa19280a6fe06b722cb72e70badc5e165931043c726crc32: E813B3E4md5: a7f9ea78a56a10e62c70995805f839c3sha1: 895a1abe01e39c540c49158f08f1b100d484fa2asha256: 97b83aafc3c8ab0566431aa19280a6fe06b722cb72e70badc5e165931043c726sha512: c98616aed7b3bb980b02c1dd5cb8057a7ce00e6ce70ad14f83a849bb69be7dbca3114cabef2421ff402602632b6260445ab2dffaac09211e2fe11cfe50f71552ssdeep: 6144:G184se5VojZ/9seE98Y47hFnkpOwvRvyLtjQPfU:g8VyWZ/eeE98r7/nkpOgRfUtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15564BE5E41890182F0BEE27C97EAD41AD1F238564BA98BCF04F5139A5633EFDA03B355sha3_384: 9fab192c38eb07266e5a2c45934bada0fc1372ffb4c3cdda8ba1c8de0565dcbf57029eec886d65c558153201bb926d50ep_bytes: 60be00b049008dbe0060f6ff5783cdfftimestamp: 2016-06-23 16:04:21

Version Info:

0: [No Data]

Virus.Nimnul.b also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Stealer.23680
MicroWorld-eScan Trojan.PWS.ZKD
FireEye Generic.mg.a7f9ea78a56a10e6
CAT-QuickHeal W32.Ramnit.BA
McAfee Trojan-FNLF!FE49569EB36F
Cylance Unsafe
Zillya Virus.Nimnul.Win32.1
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Virus ( 002fe95d1 )
K7GW Virus ( 002fe95d1 )
Cybereason malicious.8a56a1
BitDefenderTheta AI:FileInfector.9425D5100E
Cyren W32/Ramnit.B!Generic
Symantec Trojan!im
ESET-NOD32 a variant of Win32/PSW.Fareit.L
TrendMicro-HouseCall PE_RAMNIT.DEN
ClamAV Win.Trojan.Ramnit-1847
Kaspersky HEUR:Trojan-PSW.Win32.Tepfer.gen
BitDefender Trojan.PWS.ZKD
NANO-Antivirus Virus.Win32.Nimnul.fntoeg
Avast Win32:PWSX-gen [Trj]
Tencent Virus.Win32.Nimnul.e
Ad-Aware Trojan.PWS.ZKD
Emsisoft Trojan.PWS.ZKD (B)
Comodo Virus.Win32.Ramnit.H@289q86
Baidu Win32.Trojan.Kryptik.mx
VIPRE Packed.Win32.PWSZbot.gen.cy (v)
TrendMicro PE_RAMNIT.DEN
McAfee-GW-Edition BehavesLike.Win32.Drixed.fh
Sophos W32/Ramnit-A
SentinelOne Static AI – Malicious PE
GData Win32.Virus.Nimnul.A
Jiangmin Win32/IRCNite.wi
eGambit Unsafe.AI_Score_99%
Avira W32/Ramnit.C
MAX malware (ai score=87)
Antiy-AVL Trojan/Generic.ASVirus.1EB
Arcabit Trojan.PWS.ZKD
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Agentb.C2720475
VBA32 Virus.Nimnul.b
ALYac Trojan.PWS.ZKD
TACHYON Virus/W32.Ramnit
APEX Malicious
Rising Trojan.Lokibot!1.B343 (CLASSIC)
Yandex Trojan.GenAsa!SBszS2bfSB0
Ikarus Gen:Heur
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Ramnit.A
AVG Win32:PWSX-gen [Trj]
Panda W32/Nimnul.A
CrowdStrike win/malicious_confidence_80% (D)

How to remove Virus.Nimnul.b?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Share
Published by
Paul Valéry

Recent Posts

What is “Malware.AI.4145117540”?

The Malware.AI.4145117540 is considered dangerous by lots of security experts. When this infection is active,…

3 mins ago

Trojan.Dropper.VPA malicious file

The Trojan.Dropper.VPA is considered dangerous by lots of security experts. When this infection is active,…

16 mins ago

Malware.AI.1545899637 malicious file

The Malware.AI.1545899637 is considered dangerous by lots of security experts. When this infection is active,…

24 mins ago

Trojan:Win32/Strab.GPG!MTB removal guide

The Trojan:Win32/Strab.GPG!MTB is considered dangerous by lots of security experts. When this infection is active,…

42 mins ago

Trojan.Win32.Agent.xbocpf removal

The Trojan.Win32.Agent.xbocpf is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

What is “Malware.AI.4092848701”?

The Malware.AI.4092848701 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago