Trojan

AIT:Trojan.Nymeria.1546 removal tips

Malware Removal

The AIT:Trojan.Nymeria.1546 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What AIT:Trojan.Nymeria.1546 virus can do?

  • Creates RWX memory
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Crashed cuckoomon during analysis. Report this error to the Github repo.
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine AIT:Trojan.Nymeria.1546?


File Info:

crc32: 96E2B2EA
md5: 35ab7b989418f63d814895500fe6617b
name: 35AB7B989418F63D814895500FE6617B.mlw
sha1: 0f95c134cdd370385fc04555185c735a8aae9c3f
sha256: 2514b92213c76d20d06d54f413f5becb994a27e07a01372356e770aadd450448
sha512: 3ee922d5b568fade2292c636233b4faf8c74913e470c63d77daadf934cc8bd0f7d1e23a85ae74975331b88c891a2f2f2fe3a09e646d58d388e2c30d5c5e9acc0
ssdeep: 393216:sPrZfV4KKaIFDyvFziyfiR+Zy6NByu/Sc:MVVKjxyhiYiMj8uz
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0809 0x04b0

AIT:Trojan.Nymeria.1546 also known as:

Elasticmalicious (high confidence)
CAT-QuickHealTrojan.AutoIt.MineDropper.C
ALYacAIT:Trojan.Nymeria.1546
SangforTrojan.Win32.Save.a
Cybereasonmalicious.89418f
SymantecPUA.AutoItDropper
ESET-NOD32a variant of Win32/TrojanDropper.Autoit.TL
APEXMalicious
AvastAutoIt:Injector-JY [Trj]
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.Script.Generic
BitDefenderAIT:Trojan.Nymeria.1546
MicroWorld-eScanAIT:Trojan.Nymeria.1546
Ad-AwareAIT:Trojan.Nymeria.1546
SophosMal/Generic-S
BitDefenderThetaAI:Packer.BC75735117
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.wc
FireEyeGeneric.mg.35ab7b989418f63d
EmsisoftAIT:Trojan.Nymeria.1546 (B)
AviraDR/AutoIt.Gen
eGambitUnsafe.AI_Score_99%
MicrosoftTrojanDropper:AutoIt/Nymeria.AR!MTB
ZoneAlarmHEUR:Trojan.Script.Generic
GDataAIT:Trojan.Nymeria.1546 (2x)
AhnLab-V3Dropper/AU3.Miner.S1098
McAfeeArtemis!35AB7B989418
MAXmalware (ai score=88)
RisingTrojan.CoinMiner/Autoit!1.C937 (CLASSIC)
IkarusTrojan-Dropper.Win32.Autoit
FortinetAutoIt/CoinMiner.TL!tr
AVGAutoIt:Injector-JY [Trj]
Qihoo-360HEUR/QVM10.1.9E77.Malware.Gen

How to remove AIT:Trojan.Nymeria.1546?

AIT:Trojan.Nymeria.1546 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment