Trojan

AIT:Trojan.Nymeria.125 (file analysis)

Malware Removal

The AIT:Trojan.Nymeria.125 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What AIT:Trojan.Nymeria.125 virus can do?

  • Attempts to connect to a dead IP:Port (1 unique times)
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
ip-score.com

How to determine AIT:Trojan.Nymeria.125?


File Info:

crc32: 1FF1EDAF
md5: 6249dabd3488eb217eac2727cbce1ecc
name: 6249DABD3488EB217EAC2727CBCE1ECC.mlw
sha1: 241a762dfc597e6004961854a7f3e7c3ba09f816
sha256: 1a2181aff76f9a6a27742df878e90ca51baf62b2680bbe4913dfdc0c0695d095
sha512: 8a33294118b57e8d268d32c721b9556647be2eb87c05ae1f067e333c5ba39b895f53bd60a5be961290c92c3e268898319c46ceea681a9c6d12db8809777d1a1a
ssdeep: 12288:8hkDgouVA2nxKkorvdRgQriDwOIxmxiZnYQE7PJcE4aWZq9L5iMocezchcxsMiPW:0RmJkcoQricOIQxiZY1iaImLRK8POYxc
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

CompiledScript: AutoIt v3 Script: 3, 3, 8, 1
FileVersion: 3, 3, 8, 1
FileDescription:
Translation: 0x0809 0x04b0

AIT:Trojan.Nymeria.125 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 0048b1441 )
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacAIT:Trojan.Nymeria.125
CylanceUnsafe
ZillyaTrojan.AutoIT.Win32.40881
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0048b1441 )
Cybereasonmalicious.d3488e
CyrenW32/AutoIt.FQ.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32Win32/Autoit.BQ
APEXMalicious
AvastWin32:Malware-gen
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderAIT:Trojan.Nymeria.125
NANO-AntivirusTrojan.Win32.Autoit.fdgvdv
MicroWorld-eScanAIT:Trojan.Nymeria.125
Ad-AwareAIT:Trojan.Nymeria.125
SophosMal/Generic-S
ComodoMalware@#kjo74zq4pde5
BitDefenderThetaAI:Packer.2BB6EDD616
VIPRETrojan.Win32.Generic!BT
TrendMicroTSPY_INFOSTEAL.SM
McAfee-GW-EditionBehavesLike.Win32.Yahlover.cc
FireEyeGeneric.mg.6249dabd3488eb21
EmsisoftAIT:Trojan.Nymeria.125 (B)
JiangminTrojan.Script.agzo
AviraHEUR/AGEN.1110297
Antiy-AVLTrojan/Generic.ASCommon.168
MicrosoftTrojan:Win32/Occamy.C
GDataAIT:Trojan.Nymeria.125 (2x)
McAfeeArtemis!6249DABD3488
MAXmalware (ai score=99)
VBA32Trojan.Autoit.F
MalwarebytesTrojan.MalPack
PandaTrj/CI.A
TrendMicro-HouseCallTSPY_INFOSTEAL.SM
RisingTrojan.Obfus/Autoit!1.BEDE (CLASSIC)
IkarusTrojan.Win32.Autoit
MaxSecureTrojan.Autoit.AZA
FortinetAutoIt/Agent.BQ!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove AIT:Trojan.Nymeria.125?

AIT:Trojan.Nymeria.125 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment