Trojan

What is “AIT:Trojan.Nymeria.1759”?

Malware Removal

The AIT:Trojan.Nymeria.1759 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What AIT:Trojan.Nymeria.1759 virus can do?

  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Loads a driver
  • A process created a hidden window
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Uses suspicious command line tools or Windows utilities

Related domains:

xzqtj.ha123a.com
tj.fame3.com

How to determine AIT:Trojan.Nymeria.1759?


File Info:

crc32: 7BBF0FC9
md5: 0a451d693a99e1d48010499beea338bf
name: heu_kms_win10.exe
sha1: 0fba76b096aef64348fd81eca491a585c9d21767
sha256: e13e4574e9f62280f9e2c9c65e1a0bf480915de9746c7c942526f3f112207903
sha512: 91f7fccfcb2e2ff7a5bcbdfaaa50fd82f008a9b7f22309d740e53bcba9bb8207996d4ed5ee95db323f40152ce32681ae345a7e74e7deef8e33b715c32761c396
ssdeep: 98304:ZUVrieULHY5WK5I45FWckWK5I45FiWuxLVlbBCVkZDCy2GQrskOI1Q9IlLpdc9Y:6tiRLHY5WiI/XWiIKupb86tVas815pC
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: Copyright xa9 2014
FileVersion: 1.0
ProductVersion: 3.3.8.0
Translation: 0x0804 0x04b0

AIT:Trojan.Nymeria.1759 also known as:

BkavW32.AIDetectVM.malware2
MicroWorld-eScanAIT:Trojan.Nymeria.1759
FireEyeGeneric.mg.0a451d693a99e1d4
McAfeeArtemis!0A451D693A99
CylanceUnsafe
AegisLabTrojan.Win32.Generic.4!c
SangforMalware
K7AntiVirusTrojan ( 0053f6541 )
BitDefenderAIT:Trojan.Nymeria.1759
K7GWTrojan ( 0053f6541 )
Cybereasonmalicious.93a99e
TrendMicroTROJ_GEN.R002C0DBS20
BitDefenderThetaAI:Packer.36558BEF17
TrendMicro-HouseCallTROJ_GEN.R002C0DBS20
Paloaltogeneric.ml
ClamAVWin.Malware.Autoit-6867844-0
GDataGen:Variant.Strictor.173975
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/KMSAuto.aa47c007
NANO-AntivirusTrojan.Win32.Rovnix.fmmouy
APEXMalicious
TencentWin32.Trojan.Generic.Fib
Endgamemalicious (moderate confidence)
ComodoMalware@#ltx7m5f9ngds
F-SecureHeuristic.HEUR/AGEN.1007691
DrWebTrojan.MulDrop8.63395
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.tc
Trapminemalicious.high.ml.score
EmsisoftAIT:Trojan.Nymeria.1759 (B)
MaxSecureTrojan.Malware.300983.susgen
AviraTR/SelfDel.jwprn
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.Dynamer
MicrosoftHackTool:Win32/Keygen
ArcabitAIT:Trojan.Nymeria.D6DF
ZoneAlarmHEUR:Trojan.Win32.Generic
AhnLab-V3PUP/Win32.RL_Generic.R302494
ESET-NOD32a variant of Win32/Rovnix.AT
RisingMalware.Heuristic!ET#100% (RDMK:cmRtazotYmIHipENqsG5FNZT589P)
IkarusTrojan.Win32.Rovnix
eGambitUnsafe.AI_Score_98%
FortinetW32/Rovnix.AT!tr
AVGWin32:Trojan-gen
AvastWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_70% (W)
Qihoo-360Generic/HEUR/QVM11.1.FC39.Malware.Gen

How to remove AIT:Trojan.Nymeria.1759?

AIT:Trojan.Nymeria.1759 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment