Trojan

AIT:Trojan.Nymeria.5254 removal instruction

Malware Removal

The AIT:Trojan.Nymeria.5254 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What AIT:Trojan.Nymeria.5254 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the DarkComet malware family
  • Creates a copy of itself
  • Interacts with known DarkComet registry keys
  • Creates known Fynloski/DarkComet mutexes
  • Anomalous binary characteristics
  • Uses csc.exe C# compiler to build and execute code
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine AIT:Trojan.Nymeria.5254?


File Info:

name: 7D6F106DCF8CB22E8E10.mlw
path: /opt/CAPEv2/storage/binaries/415dffc77959ab4cb5585ce38d02dd0943c2931fbd5cf4d2544da7571b8f9f3c
crc32: 70624D82
md5: 7d6f106dcf8cb22e8e10394fc1446bf8
sha1: 23a6fee8e4fc83b8f4ed23cca9bb788554e1a9ce
sha256: 415dffc77959ab4cb5585ce38d02dd0943c2931fbd5cf4d2544da7571b8f9f3c
sha512: adc7a0dc957217c95d513d4f5e15aa7bfb406b3af7f6b4f57a6b3708e6d2fe105ac9130e2c155722a5ea92639dae3d20b14259a1b941bdb15db5ec57dac94727
ssdeep: 24576:YFQeYLbKKEPS1bvKE2JCa3EO9PF6z4qb44bZhEKkODgDcAsfg9Ebpz4:YFQzKKEP2biE2JCa3EO9dmNFblkOWBss
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B355E111F5D68072C6E332B1CD7EF7BA96397D3A0326C6DB27C83D295D605416A2A323
sha3_384: 1cae6b0aca1baaa2568e8fba89b0926763da1d3b15c104b7a82a04dc23cc2bb09528771c83bda6582cf01d4958f19372
ep_bytes: e8ebc20000e989feffffcccccccccccc
timestamp: 2012-04-10 00:11:21

Version Info:

0: [No Data]

AIT:Trojan.Nymeria.5254 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Autoit.l!c
Elasticmalicious (high confidence)
MicroWorld-eScanAIT:Trojan.Nymeria.5254
FireEyeGeneric.mg.7d6f106dcf8cb22e
McAfeeArtemis!7D6F106DCF8C
Cylanceunsafe
VIPREAIT:Trojan.Nymeria.5254
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0055e3991 )
AlibabaTrojanSpy:Win32/Injector.a2737642
K7GWTrojan ( 0055e3991 )
Cybereasonmalicious.dcf8cb
VirITTrojan.Win32.Generic.AXDZ
tehtrisGeneric.Malware
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.DarkKomet-9986221-0
BitDefenderAIT:Trojan.Nymeria.5254
AvastWin32:Evo-gen [Trj]
TencentWin32.Trojan-Spy.Autoit.Vmhl
SophosMal/Generic-R
F-SecureDropper.DR/AutoIt.Gen2
McAfee-GW-EditionBehavesLike.Win32.Agent.tc
Trapminemalicious.high.ml.score
EmsisoftAIT:Trojan.Nymeria.5254 (B)
GDataAIT:Trojan.Nymeria.5254 (2x)
AviraDR/AutoIt.Gen2
XcitiumMalware@#3rluwri7fkah4
ArcabitAIT:Trojan.Nymeria.D1486 [many]
ZoneAlarmTrojan-Spy.Win32.Autoit.bc
MicrosoftTrojan:Win32/Occamy.C41
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.C231188
VBA32TrojanPSW.Panda
ALYacAIT:Trojan.Nymeria.5254
MAXmalware (ai score=89)
MalwarebytesTrojan.Agent.AI
IkarusGen.Malware.Heur
FortinetW32/Autoit.ACU!tr
AVGWin32:Evo-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove AIT:Trojan.Nymeria.5254?

AIT:Trojan.Nymeria.5254 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment