Malware

How to remove “Generic.Nymaim.E.A072E062”?

Malware Removal

The Generic.Nymaim.E.A072E062 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Nymaim.E.A072E062 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Generic.Nymaim.E.A072E062?


File Info:

crc32: 4091A6B2
md5: d229186475d19879415eab6f358ee602
name: D229186475D19879415EAB6F358EE602.mlw
sha1: df01169a1750df501b7bafafba10c5de7e2a9e22
sha256: f917f0e7da92725138aef4cc4d1f8f2b8b26aca71ab1cc1ce1901c21d2c56395
sha512: a047b97a4324ad1a1953cd5ce530fd5bcd967bb5cc52a22d9b76c28cadd1f717d0f4c0a60b2909d8d0f306e9125e106025724b37d0660d666265d29886b2fb01
ssdeep: 12288:b1y5S0NiCHGtCPVZxDNmHNdeqQBashGZ:bsXNiMGUPVZxNmHP1D/Z
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Nymaim.E.A072E062 also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Nymaim.E.A072E062
FireEyeGeneric.mg.d229186475d19879
ALYacGeneric.Nymaim.E.A072E062
MalwarebytesTrojan.Nymaim
VIPRETrojan.Win32.Generic!BT
SangforMalware
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGeneric.Nymaim.E.A072E062
K7GWTrojan ( 0056e9621 )
K7AntiVirusTrojan ( 0056e9621 )
CyrenW32/Nymaim.CC.gen!Eldorado
SymantecPacked.Generic.493
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Banker.Win32.GozNym.pef
NANO-AntivirusTrojan.Win32.Nymaim.euwore
Ad-AwareGeneric.Nymaim.E.A072E062
EmsisoftGeneric.Nymaim.E.A072E062 (B)
ComodoTrojWare.Win32.Crypt.C@7vajd0
F-SecureHeuristic.HEUR/AGEN.1116790
DrWebTrojan.Nymaim.175
ZillyaTrojan.Nymaim.Win32.6596
TrendMicroRansom_CERBER.SMALY0A
McAfee-GW-EditionBehavesLike.Win32.Ransomware.hc
SophosMal/Generic-S + Mal/Elenoocka-G
IkarusTrojan-Downloader.Nymaim
JiangminTrojan.Nymaim.dpf
AviraHEUR/AGEN.1116790
Antiy-AVLTrojan/Win32.Nymaim
MicrosoftTrojanDownloader:Win32/Nymaim.K
ArcabitGeneric.Nymaim.E.A072E062
ZoneAlarmHEUR:Trojan-Banker.Win32.GozNym.pef
GDataGeneric.Nymaim.E.A072E062
TACHYONTrojan/W32.Nymaim.513536.C
AhnLab-V3Trojan/Win32.Nymaim.R212163
Acronissuspicious
McAfeeTrojan-FOIZ!D229186475D1
MAXmalware (ai score=100)
VBA32Trojan.Nymaim
CylanceUnsafe
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.FYPM
TrendMicro-HouseCallRansom_CERBER.SMALY0A
RisingTrojan.Kryptik!1.AE89 (CLASSIC)
YandexTrojan.GenAsa!m8587hPQfMM
SentinelOneStatic AI – Malicious PE – Downloader
FortinetW32/Kryptik.GKVH!tr
BitDefenderThetaGen:NN.ZexaF.34804.FmW@amdzdQg
AVGWin32:Malware-gen
Cybereasonmalicious.475d19
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.IM.a9b

How to remove Generic.Nymaim.E.A072E062?

Generic.Nymaim.E.A072E062 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment