Trojan

AIT:Trojan.Nymeria.1560 removal guide

Malware Removal

The AIT:Trojan.Nymeria.1560 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What AIT:Trojan.Nymeria.1560 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Deletes executed files from disk
  • Harvests cookies for information gathering
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine AIT:Trojan.Nymeria.1560?


File Info:

name: 0618F2397B48AA600344.mlw
path: /opt/CAPEv2/storage/binaries/bd99d1c063d75860265ef3cf693532b86f079070cfc69c46ee1d41df6de90096
crc32: DB8AB033
md5: 0618f2397b48aa6003440bedb811cc38
sha1: 6b9520bb20c52f8ccc71c92caa57fd487e5b7e76
sha256: bd99d1c063d75860265ef3cf693532b86f079070cfc69c46ee1d41df6de90096
sha512: 174b94c2143d048140a614e1b39a9fb6c9da138d1942b2b9cccf391ee9589b06455a0150c8793dfc840199c96301d1f9fa2108816fa7e840b2a0ff04e9acd9ab
ssdeep: 24576:ObCj2sObHtqQ4QEfCr7w7yvuqqNq8FroaSaPXRackmrM4Biq7MhLv9GImmVfq4e5:ObCjPKNqQEfsw43qtmVfq4Y
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CAC5D0C5F2AA40E2DC123FF5582567C78B344E364B3840597BAB3D498F335E6C11AAB6
sha3_384: befd61af8122ae79041354f5301a0c842bca5c84158dd98779fee9c48bef7f996a5cbe85027a5195b41710dca65fe512
ep_bytes: e837c20000e979feffffcccccccccccc
timestamp: 2010-01-15 16:09:54

Version Info:

Translation: 0x0409 0x04b0
CompanyName: Neil Hodgson neilh@scintilla.org
FileDescription: SciTE - a Scintilla based Text Editor
FileVersion: 1.75
InternalName: SciTE
LegalCopyright: Copyright 1998-2007 by Neil Hodgson
OriginalFilename: SciTE.EXE
ProductName: SciTE
ProductVersion: 1.75

AIT:Trojan.Nymeria.1560 also known as:

BkavW32.AIDetect.malware2
DrWebTrojan.Siggen17.49996
MicroWorld-eScanAIT:Trojan.Nymeria.1560
FireEyeGeneric.mg.0618f2397b48aa60
ALYacAIT:Trojan.Nymeria.1560
CylanceUnsafe
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 005936091 )
K7GWTrojan ( 005936091 )
Cybereasonmalicious.97b48a
ArcabitAIT:Trojan.Nymeria.D618
CyrenW32/ABRisk.CJSH-6753
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Generik.FVUXFFJ
APEXMalicious
ClamAVWin.Trojan.Autoit-6996111-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderAIT:Trojan.Nymeria.1560
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.10b588b8
Ad-AwareAIT:Trojan.Nymeria.1560
EmsisoftAIT:Trojan.Nymeria.1560 (B)
VIPREAIT:Trojan.Nymeria.1560
TrendMicroTSPY_ATBOT.SMAR5
SophosML/PE-A
SentinelOneStatic AI – Suspicious PE
GoogleDetected
AviraHEUR/AGEN.1213924
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataAIT:Trojan.Nymeria.1560
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win.Atbot.C5106658
McAfeeGenericRXAA-FA!0618F2397B48
MAXmalware (ai score=86)
VBA32Trojan.Autoit.Obfus
MalwarebytesGeneric.Trojan.Malicious.DDS
TrendMicro-HouseCallTSPY_ATBOT.SMAR5
FortinetAutoIt/Packed.RN!tr
AVGWin32:Evo-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove AIT:Trojan.Nymeria.1560?

AIT:Trojan.Nymeria.1560 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment