Trojan

AIT:Trojan.Nymeria.4579 removal instruction

Malware Removal

The AIT:Trojan.Nymeria.4579 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What AIT:Trojan.Nymeria.4579 virus can do?

  • Creates RWX memory
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine AIT:Trojan.Nymeria.4579?


File Info:

crc32: 20A4615F
md5: 814351c7368dc4add679f18d651b26ea
name: 814351C7368DC4ADD679F18D651B26EA.mlw
sha1: bf4e2f6db624d8a2ecf79ced629dd136f4875db7
sha256: 1d022096a45a39be3f1eb9d652e4e62ddc964f734f6e00296424d4fd4a0a90f1
sha512: b0ad8968b41d42d7b7569e718e2bffd8554fba05555c518a8352284783295578b8d4745d9f653bc66bf07d54a44177a48c445e806a6716c8cc9668ab0fcfb87a
ssdeep: 49152:7JZoQrbTFZY1iaCsSxcfPhSM6xhM6hBH8avAOK9Ic:7trbTA1Se3hB6/RHJAX
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

CompiledScript: AutoIt v3 Script: 3, 3, 8, 1
FileVersion: 3, 3, 8, 1
FileDescription:
Translation: 0x0809 0x04b0

AIT:Trojan.Nymeria.4579 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0052612e1 )
Elasticmalicious (high confidence)
DrWebBackDoor.IRC.Bot.3194
CynetMalicious (score: 100)
CAT-QuickHealTrojan.AutoIt.Injector.ZZ
ALYacTrojan.Agent.CYQI
CylanceUnsafe
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaTrojanDropper:Win32/Lokibot.acb4e304
K7GWTrojan ( 0052612e1 )
Cybereasonmalicious.7368dc
CyrenW32/Injector.FZWG-4529
SymantecTrojan.Gen.MBT
ESET-NOD32multiple detections
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Dropper.Generic-6529396-0
KasperskyTrojan.Win32.Crypt.yoa
BitDefenderAIT:Trojan.Nymeria.4579
NANO-AntivirusTrojan.Win32.GenKryptik.faznot
MicroWorld-eScanAIT:Trojan.Nymeria.4579
TencentWin32.Trojan.Crypt.Dxmh
Ad-AwareAIT:Trojan.Nymeria.4579
SophosMal/Generic-R + Mal/Fareit-Q
ComodoMalware@#1w3z4qrzge0w9
BitDefenderThetaGen:NN.ZelphiF.34266.GIX@aaKy1Gki
VIPRETrojan.Win32.Generic!BT
TrendMicroTSPY_HPLOKI.SMBD
McAfee-GW-EditionBehavesLike.Win32.Yahlover.tc
FireEyeGeneric.mg.814351c7368dc4ad
EmsisoftAIT:Trojan.Nymeria.4579 (B)
AviraHEUR/AGEN.1110325
eGambitUnsafe.AI_Score_98%
Antiy-AVLTrojan/Generic.ASMalwS.25F28DA
MicrosoftVirTool:Win32/Injector
GDataTrojan.Agent.CYQI (2x)
AhnLab-V3Win-Trojan/Delphiless.Exp
McAfeeArtemis!814351C7368D
MAXmalware (ai score=99)
VBA32Trojan.Crypt
PandaTrj/CI.A
TrendMicro-HouseCallTSPY_HPLOKI.SMBD
RisingHackTool.MinerCfg/JSON!1.BE59 (CLASSIC)
YandexTrojan.GenAsa!aLgecD5O4rU
IkarusTrojan.Win32.Krypt
MaxSecureTrojan.Autoit.AZA
FortinetW32/Injector.DXRU!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove AIT:Trojan.Nymeria.4579?

AIT:Trojan.Nymeria.4579 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment