Trojan

Should I remove “AIT:Trojan.Nymeria.1245”?

Malware Removal

The AIT:Trojan.Nymeria.1245 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What AIT:Trojan.Nymeria.1245 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to remove evidence of file being downloaded from the Internet
  • Sniffs keystrokes
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine AIT:Trojan.Nymeria.1245?


File Info:

name: 27BEF7A697A4F3454C91.mlw
path: /opt/CAPEv2/storage/binaries/7edfe72bebe9eb40ca8ce8c2bf8928552b39f0107be7c422e7d810d77c102ad9
crc32: 037D437B
md5: 27bef7a697a4f3454c91e4894c1b17fa
sha1: 1336c999be81d24ff6926ca40afa1e3d8b9d3958
sha256: 7edfe72bebe9eb40ca8ce8c2bf8928552b39f0107be7c422e7d810d77c102ad9
sha512: 4a4039cf18d395dfddccadd90cecaeebe3e107a10e54d9157062f9a2b06517134fced6d91d501c54759d79010059aaffd3a2b406d3e644d39e53bac1f99e59a1
ssdeep: 24576:Ftb20pk0CqT5TBWgNQ7aqQnCtURYCsVbkZy6n2ZXGmnFVq63Pl2hog6A0:2ng5tQ7a/Ct6xsVYZ1KX9fZt2n50
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11A95D023B79FC220E3B150B7BA2277805F7F78131B69F5769E604C7AD494AA11A4F123
sha3_384: 1b787783ed17d3985c84d6d4f9ed807885a0116f2c42b8b6ed7dd55527994618d2b7f815a59ea123cb90fe4a88c73594
ep_bytes: e86ace0000e97ffeffffcccc57568b74
timestamp: 2016-06-07 19:21:19

Version Info:

FileVersion: 1.4.1.5
Comments: Prisoner uses
FileDescription: Battleship oxygens
ProductVersion: 3.3.12.0
LegalCopyright: Reductions twigs
Translation: 0x0809 0x04b0

AIT:Trojan.Nymeria.1245 also known as:

BkavW32.AIDetect.malware2
DrWebVBS.Packed.5
MicroWorld-eScanAIT:Trojan.Nymeria.1245
FireEyeGeneric.mg.27bef7a697a4f345
ALYacAIT:Trojan.Nymeria.1245
CylanceUnsafe
CrowdStrikewin/malicious_confidence_80% (D)
BitDefenderThetaAI:Packer.2033346E17
ESET-NOD32a variant of Win32/Injector.Autoit.CKJ
KasperskyHEUR:Trojan.Script.Generic
BitDefenderAIT:Trojan.Nymeria.1245
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.10c125f5
Ad-AwareAIT:Trojan.Nymeria.1245
SophosML/PE-A + Mal/AuItInj-C
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.tc
EmsisoftAIT:Trojan.Nymeria.1245 (B)
IkarusTrojan-Spy.HawkEye
eGambitUnsafe.AI_Score_92%
AviraHEUR/AGEN.1100104
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataAIT:Trojan.Nymeria.1245 (2x)
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/AutoInj.Exp
McAfeeGenericR-KAY!27BEF7A697A4
MAXmalware (ai score=86)
VBA32TrojanDropper.Autit
MalwarebytesTrojan.Agent.AutoIt
APEXMalicious
MaxSecureTrojan.Malware.300983.susgen
FortinetAutoIt/Injector.ECS!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.697a4f

How to remove AIT:Trojan.Nymeria.1245?

AIT:Trojan.Nymeria.1245 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment