Malware

About “Generic.Nymaim.E.264EC1A3 (B)” infection

Malware Removal

The Generic.Nymaim.E.264EC1A3 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Nymaim.E.264EC1A3 (B) virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Nymaim.E.264EC1A3 (B)?


File Info:

name: F846003E5257831C1CEB.mlw
path: /opt/CAPEv2/storage/binaries/01cc2404613a0bd2acab1055ddd68fff96ffd1793be2d55b1a0c3ee91f8ea788
crc32: 4E0D40EB
md5: f846003e5257831c1ceb205e00560311
sha1: bd81aa707c2689b8b1f6d19f31c5fb783a7c4aae
sha256: 01cc2404613a0bd2acab1055ddd68fff96ffd1793be2d55b1a0c3ee91f8ea788
sha512: 55c97d2052aa01b1559f2331ce760a3fa8315a45aa2904672812065fb2cbb13d631ce9e85a51b9b407412c93dbc234cd9d43a197b515fe8d6bee1a36895d09dc
ssdeep: 768:y4e5umedMOnys+rQS4icfI90wUIQKUzJmsEJo/MPrvHvHvVb3ThxOYkIy:yRC7yXLfcfdwrUzJmWMzvHvHvVb3SYu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C753092A9FD209F1D35299F25AF3EB825C2FBD7240861E8D56483B00693790169F3DBD
sha3_384: 650ac1362971148aacb4586d1406105facb0770b64af47bd416dd0bf65e688658ab80d60113be4e4306e5dd61c5ab5c8
ep_bytes: 54585589e583ec48822d58a04000dc87
timestamp: 2013-05-18 13:24:52

Version Info:

0: [No Data]

Generic.Nymaim.E.264EC1A3 (B) also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Upatre.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Upatre.3514
MicroWorld-eScanGeneric.Nymaim.E.264EC1A3
ClamAVWin.Malware.Upatre-6865076-0
FireEyeGeneric.Nymaim.E.264EC1A3
CAT-QuickHealTjnDownldr.Upatre.S1439
ALYacGeneric.Nymaim.E.264EC1A3
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 004c603d1 )
AlibabaMalware:Win32/km_243c8.None
K7GWTrojan-Downloader ( 004c603d1 )
Cybereasonmalicious.07c268
VirITTrojan.Win32.Generic.ZXZ
SymantecDownloader.Upatre
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGeneric.Nymaim.E.264EC1A3
SUPERAntiSpywareTrojan.Agent/Gen-Upatre
AvastWin32:Crypt-SHM [Trj]
RisingDownloader.Waski!1.A489 (CLASSIC)
SophosTroj/Upatre-OE
F-SecureTrojan.TR/AD.Yarwi.quwkd
BaiduWin32.Trojan-Downloader.Agent.kk
VIPREGeneric.Nymaim.E.264EC1A3
TrendMicroBKDR_MATSNU.SM0
McAfee-GW-EditionBehavesLike.Win32.Generic.km
EmsisoftGeneric.Nymaim.E.264EC1A3 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Agent.ikis
AviraTR/AD.Yarwi.quwkd
MAXmalware (ai score=89)
Antiy-AVLTrojan/Win32.SGeneric
ArcabitGeneric.Nymaim.E.264EC1A3
ViRobotTrojan.Win32.Upatre.57344.A
GDataWin32.Trojan-Downloader.Upatre.BK
GoogleDetected
AhnLab-V3Trojan/Win32.Upatre.R153600
Acronissuspicious
McAfeeGenericRXBB-SG!F846003E5257
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallBKDR_MATSNU.SM0
TencentTrojan.Win32.Waski.na
IkarusTrojan-Downloader.Agent
MaxSecureTrojan.Upatre.Gen
FortinetW32/Matsnu.F!tr
AVGWin32:Crypt-SHM [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Nymaim.E.264EC1A3 (B)?

Generic.Nymaim.E.264EC1A3 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment