Categories: Trojan

AIT:Trojan.Nymeria.1560 removal guide

The AIT:Trojan.Nymeria.1560 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What AIT:Trojan.Nymeria.1560 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Deletes executed files from disk
  • Harvests cookies for information gathering
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine AIT:Trojan.Nymeria.1560?


File Info:

name: 0618F2397B48AA600344.mlwpath: /opt/CAPEv2/storage/binaries/bd99d1c063d75860265ef3cf693532b86f079070cfc69c46ee1d41df6de90096crc32: DB8AB033md5: 0618f2397b48aa6003440bedb811cc38sha1: 6b9520bb20c52f8ccc71c92caa57fd487e5b7e76sha256: bd99d1c063d75860265ef3cf693532b86f079070cfc69c46ee1d41df6de90096sha512: 174b94c2143d048140a614e1b39a9fb6c9da138d1942b2b9cccf391ee9589b06455a0150c8793dfc840199c96301d1f9fa2108816fa7e840b2a0ff04e9acd9abssdeep: 24576:ObCj2sObHtqQ4QEfCr7w7yvuqqNq8FroaSaPXRackmrM4Biq7MhLv9GImmVfq4e5:ObCjPKNqQEfsw43qtmVfq4Ytype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CAC5D0C5F2AA40E2DC123FF5582567C78B344E364B3840597BAB3D498F335E6C11AAB6sha3_384: befd61af8122ae79041354f5301a0c842bca5c84158dd98779fee9c48bef7f996a5cbe85027a5195b41710dca65fe512ep_bytes: e837c20000e979feffffcccccccccccctimestamp: 2010-01-15 16:09:54

Version Info:

Translation: 0x0409 0x04b0CompanyName: Neil Hodgson neilh@scintilla.orgFileDescription: SciTE - a Scintilla based Text EditorFileVersion: 1.75InternalName: SciTELegalCopyright: Copyright 1998-2007 by Neil HodgsonOriginalFilename: SciTE.EXEProductName: SciTEProductVersion: 1.75

AIT:Trojan.Nymeria.1560 also known as:

Bkav W32.AIDetect.malware2
DrWeb Trojan.Siggen17.49996
MicroWorld-eScan AIT:Trojan.Nymeria.1560
FireEye Generic.mg.0618f2397b48aa60
ALYac AIT:Trojan.Nymeria.1560
Cylance Unsafe
Sangfor Virus.Win32.Save.a
K7AntiVirus Trojan ( 005936091 )
K7GW Trojan ( 005936091 )
Cybereason malicious.97b48a
Arcabit AIT:Trojan.Nymeria.D618
Cyren W32/ABRisk.CJSH-6753
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 a variant of Generik.FVUXFFJ
APEX Malicious
ClamAV Win.Trojan.Autoit-6996111-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender AIT:Trojan.Nymeria.1560
Avast Win32:Evo-gen [Trj]
Tencent Malware.Win32.Gencirc.10b588b8
Ad-Aware AIT:Trojan.Nymeria.1560
Emsisoft AIT:Trojan.Nymeria.1560 (B)
VIPRE AIT:Trojan.Nymeria.1560
TrendMicro TSPY_ATBOT.SMAR5
Sophos ML/PE-A
SentinelOne Static AI – Suspicious PE
Google Detected
Avira HEUR/AGEN.1213924
Microsoft Trojan:Win32/Sabsik.FL.B!ml
GData AIT:Trojan.Nymeria.1560
Cynet Malicious (score: 100)
AhnLab-V3 Spyware/Win.Atbot.C5106658
McAfee GenericRXAA-FA!0618F2397B48
MAX malware (ai score=86)
VBA32 Trojan.Autoit.Obfus
Malwarebytes Generic.Trojan.Malicious.DDS
TrendMicro-HouseCall TSPY_ATBOT.SMAR5
Fortinet AutoIt/Packed.RN!tr
AVG Win32:Evo-gen [Trj]
CrowdStrike win/malicious_confidence_100% (D)

How to remove AIT:Trojan.Nymeria.1560?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Win32.Backdoor.Agent.A information

The Win32.Backdoor.Agent.A is considered dangerous by lots of security experts. When this infection is active,…

9 mins ago

Generic.Dacic.94CCEEA9.A.5494E6E2 (B) removal tips

The Generic.Dacic.94CCEEA9.A.5494E6E2 (B) is considered dangerous by lots of security experts. When this infection is…

10 mins ago

Should I remove “Win32/Agent_AGen.DMX”?

The Win32/Agent_AGen.DMX is considered dangerous by lots of security experts. When this infection is active,…

14 mins ago

What is “HackTool:Win32/NetCatTool!MTB”?

The HackTool:Win32/NetCatTool!MTB is considered dangerous by lots of security experts. When this infection is active,…

15 mins ago

Malware.AI.1247929956 information

The Malware.AI.1247929956 is considered dangerous by lots of security experts. When this infection is active,…

19 mins ago

Packed.Win32.Krap.an information

The Packed.Win32.Krap.an is considered dangerous by lots of security experts. When this infection is active,…

24 mins ago