Categories: Trojan

Should I remove “AIT:Trojan.Nymeria.1245”?

The AIT:Trojan.Nymeria.1245 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What AIT:Trojan.Nymeria.1245 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to remove evidence of file being downloaded from the Internet
  • Sniffs keystrokes
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine AIT:Trojan.Nymeria.1245?


File Info:

name: 27BEF7A697A4F3454C91.mlwpath: /opt/CAPEv2/storage/binaries/7edfe72bebe9eb40ca8ce8c2bf8928552b39f0107be7c422e7d810d77c102ad9crc32: 037D437Bmd5: 27bef7a697a4f3454c91e4894c1b17fasha1: 1336c999be81d24ff6926ca40afa1e3d8b9d3958sha256: 7edfe72bebe9eb40ca8ce8c2bf8928552b39f0107be7c422e7d810d77c102ad9sha512: 4a4039cf18d395dfddccadd90cecaeebe3e107a10e54d9157062f9a2b06517134fced6d91d501c54759d79010059aaffd3a2b406d3e644d39e53bac1f99e59a1ssdeep: 24576:Ftb20pk0CqT5TBWgNQ7aqQnCtURYCsVbkZy6n2ZXGmnFVq63Pl2hog6A0:2ng5tQ7a/Ct6xsVYZ1KX9fZt2n50type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11A95D023B79FC220E3B150B7BA2277805F7F78131B69F5769E604C7AD494AA11A4F123sha3_384: 1b787783ed17d3985c84d6d4f9ed807885a0116f2c42b8b6ed7dd55527994618d2b7f815a59ea123cb90fe4a88c73594ep_bytes: e86ace0000e97ffeffffcccc57568b74timestamp: 2016-06-07 19:21:19

Version Info:

FileVersion: 1.4.1.5Comments: Prisoner usesFileDescription: Battleship oxygensProductVersion: 3.3.12.0LegalCopyright: Reductions twigsTranslation: 0x0809 0x04b0

AIT:Trojan.Nymeria.1245 also known as:

Bkav W32.AIDetect.malware2
DrWeb VBS.Packed.5
MicroWorld-eScan AIT:Trojan.Nymeria.1245
FireEye Generic.mg.27bef7a697a4f345
ALYac AIT:Trojan.Nymeria.1245
Cylance Unsafe
CrowdStrike win/malicious_confidence_80% (D)
BitDefenderTheta AI:Packer.2033346E17
ESET-NOD32 a variant of Win32/Injector.Autoit.CKJ
Kaspersky HEUR:Trojan.Script.Generic
BitDefender AIT:Trojan.Nymeria.1245
Avast Win32:Trojan-gen
Tencent Malware.Win32.Gencirc.10c125f5
Ad-Aware AIT:Trojan.Nymeria.1245
Sophos ML/PE-A + Mal/AuItInj-C
McAfee-GW-Edition BehavesLike.Win32.TrojanAitInject.tc
Emsisoft AIT:Trojan.Nymeria.1245 (B)
Ikarus Trojan-Spy.HawkEye
eGambit Unsafe.AI_Score_92%
Avira HEUR/AGEN.1100104
Microsoft Trojan:Win32/Sabsik.FL.B!ml
GData AIT:Trojan.Nymeria.1245 (2x)
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/AutoInj.Exp
McAfee GenericR-KAY!27BEF7A697A4
MAX malware (ai score=86)
VBA32 TrojanDropper.Autit
Malwarebytes Trojan.Agent.AutoIt
APEX Malicious
MaxSecure Trojan.Malware.300983.susgen
Fortinet AutoIt/Injector.ECS!tr
AVG Win32:Trojan-gen
Cybereason malicious.697a4f

How to remove AIT:Trojan.Nymeria.1245?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago