Trojan

Should I remove “AIT:Trojan.Nymeria.3048”?

Malware Removal

The AIT:Trojan.Nymeria.3048 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What AIT:Trojan.Nymeria.3048 virus can do?

  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Attempts to disable or modify Explorer Folder Options
  • Modifies Image File Execution Options, indicative of process injection or persistence
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine AIT:Trojan.Nymeria.3048?


File Info:

name: 470912C6553C4E2E002A.mlw
path: /opt/CAPEv2/storage/binaries/2b8abfadccad7a0998ca8243a4c8b0862960e76dd6499f0a50893ac642ed709e
crc32: ECCCA854
md5: 470912c6553c4e2e002a0d5c62b022c0
sha1: f7c14b7a578c4b037fbcc0bbb3d50a1319cd7815
sha256: 2b8abfadccad7a0998ca8243a4c8b0862960e76dd6499f0a50893ac642ed709e
sha512: 8d34bf234a06439cf2466c8ac56917628caaae638d342a49b2dadfc74626b9942dcf14812c041356af7ba71526eb7da1ebeb878e05450ba0fdeda7c05127daa2
ssdeep: 6144:SlZ/zUMu4pDSxsCMRzf7x3SfS1JAzXBtL76liCG2:SHLUMuiv9RgfSjAzRtyp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B094222BDF46E975EF540430D96D890D71EB9F320B701313A255B13BB87EF652E2A8A0
sha3_384: 83310061752aef38eaa009266ea92de1cfa429e7f2f6a97f1e2eb6ff9454147ebe3484f89eb96be80ae0751a5c6676a5
ep_bytes: 60be00a046008dbe0070f9ff5783cdff
timestamp: 1999-10-28 09:52:05

Version Info:

FileVersion: 2.0.0.2
FileDescription: Generic Host Process for Win32 Services
LegalCopyright: © Microzift Corporation. All rights reserved.
Translation: 0x0409 0x04b0

AIT:Trojan.Nymeria.3048 also known as:

BkavW32.AIDetectMalware
LionicWorm.Win32.AutoIt.o!c
DrWebWin32.HLLW.Autohit.11988
MicroWorld-eScanAIT:Trojan.Nymeria.3048
FireEyeGeneric.mg.470912c6553c4e2e
CAT-QuickHealTrojan.AutoIt.Delf.EX
SkyhighBehavesLike.Win32.Comame.gh
ALYacAIT:Trojan.Nymeria.3048
Cylanceunsafe
VIPREAIT:Trojan.Nymeria.3048
SangforTrojan.Win32.Dropper.Gen
K7AntiVirusP2PWorm ( 0055e3e51 )
BitDefenderAIT:Trojan.Nymeria.3048
K7GWP2PWorm ( 0055e3e51 )
Cybereasonmalicious.a578c4
BitDefenderThetaAI:FileInfector.49CA53E014
VirITWorm.Win32.AutoIt.QH
SymantecW32.SillyFDC
Elasticmalicious (moderate confidence)
ESET-NOD32Win32/AutoRun.Autoit.BU
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Worm.Autoit-7512590-0
KasperskyWorm.Win32.AutoIt.qh
AlibabaTrojan:Win32/Starter.ali2000005
RisingWorm.Autorun!8.50 (CLOUD)
SophosMal/Generic-S
F-SecureTrojan.TR/Dropper.Gen
Trapminemalicious.high.ml.score
EmsisoftAIT:Trojan.Nymeria.3048 (B)
IkarusWorm.Win32.AutoIt
VaristW32/AutoRun.AF.gen!Eldorado
AviraTR/Dropper.Gen
MAXmalware (ai score=100)
Kingsoftmalware.kb.b.994
MicrosoftTrojan:Win32/Wacatac.B!ml
XcitiumMalware@#14vg3m23fbgxw
ArcabitAIT:Trojan.Nymeria.DBE8
ZoneAlarmWorm.Win32.AutoIt.qh
GDataAIT:Trojan.Nymeria.3048
GoogleDetected
AhnLab-V3Worm/Win32.AutoIt.R1825
McAfeeGeneric Malware.mt
VBA32Trojan-Downloader.Autoit.gen
MalwarebytesGeneric.Malware.AI.DDS
PandaTrj/CI.A
TencentWin32.Worm.Autoit.Swhl
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.1033776.susgen
FortinetW32/AutoIt.QH!worm
AVGWin32:Sality [Inf]
AvastWin32:Sality [Inf]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove AIT:Trojan.Nymeria.3048?

AIT:Trojan.Nymeria.3048 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment