Trojan

AIT:Trojan.Nymeria.2502 removal guide

Malware Removal

The AIT:Trojan.Nymeria.2502 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What AIT:Trojan.Nymeria.2502 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine AIT:Trojan.Nymeria.2502?


File Info:

name: 8DAECE5AB5AEBB61B42D.mlw
path: /opt/CAPEv2/storage/binaries/3b65a8d682cdb2b3657f672b09ab7ea3ff71a464521ee63209d5aa367416a527
crc32: A9A71C59
md5: 8daece5ab5aebb61b42d00ca5b665a67
sha1: 1e01ec5770450da35c3a913d378a24bfa4308594
sha256: 3b65a8d682cdb2b3657f672b09ab7ea3ff71a464521ee63209d5aa367416a527
sha512: f2df2c9d10d75cd50ff45dd4f4054add9f5c6ab038708cc0b5cff2aa091481b15cb3cb4ffe9a15812847bcb16d2dd61d93a424a9045dedffdefedda987b83daa
ssdeep: 24576:mAHnh+eWsN3skA4RV1Hom2KXMmHavZKzvwkajieDU9TVMFO3W19vfDB5:Bh+ZkldoPK8YaxKzIPPDUnmj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D775CE02F3959065FE9791735F29F20156BD7F69013B852F22B83D79A8711E2223EE23
sha3_384: 2520aa75add319d3b6e40e22830a70675823b97f330d269ffffe366cd8552544b3c5fbe6017b8ec0681fb3956f13c450
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2019-09-18 13:25:56

Version Info:

Translation: 0x0809 0x04b0

AIT:Trojan.Nymeria.2502 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Predator.i!c
Elasticmalicious (high confidence)
MicroWorld-eScanAIT:Trojan.Nymeria.2502
FireEyeGeneric.mg.8daece5ab5aebb61
McAfeeArtemis!8DAECE5AB5AE
MalwarebytesTrojan.Injector.AutoIt
VIPREAIT:Trojan.Nymeria.2502
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 0055808d1 )
AlibabaTrojan:Win32/AutoItGen.151
K7GWTrojan ( 0055808d1 )
Cybereasonmalicious.ab5aeb
CyrenW32/AutoIt.QA.gen!Eldorado
SymantecPacked.Generic.548
ESET-NOD32a variant of Win32/Injector.Autoit.EHU
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-PSW.Win32.Predator.cfw
BitDefenderAIT:Trojan.Nymeria.2502
NANO-AntivirusTrojan.Win32.Predator.gabcep
AvastAutoIt:Injector-JI [Trj]
TencentWin32.Trojan-QQPass.QQRob.Ogil
TACHYONTrojan-PWS/W32.Predator.1589760
SophosMal/Generic-S
F-SecureDropper.DR/AutoIt.Gen8
DrWebTrojan.PWS.Siggen2.31517
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.tc
EmsisoftAIT:Trojan.Nymeria.2502 (B)
SentinelOneStatic AI – Suspicious PE
GDataAIT:Trojan.Nymeria.2502 (2x)
AviraDR/AutoIt.Gen8
Antiy-AVLGrayWare/Autoit.Execute.a
ArcabitAIT:Trojan.Nymeria.D9C6 [many]
ZoneAlarmTrojan-PSW.Win32.Predator.cfw
MicrosoftTrojan:Win32/CryptInject.BI!MTB
GoogleDetected
AhnLab-V3Malware/Win32.Generic.C3480250
VBA32Trojan.Autoit.F
ALYacAIT:Trojan.Nymeria.2502
MAXmalware (ai score=80)
Cylanceunsafe
PandaTrj/CI.A
RisingTrojan.Obfus/Autoit!1.BCF5 (CLASSIC)
IkarusTrojan.Autoit
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaAI:Packer.273929181A
AVGAutoIt:Injector-JI [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove AIT:Trojan.Nymeria.2502?

AIT:Trojan.Nymeria.2502 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment