Malware

What is “Generic.Nymaim.E.AB886630”?

Malware Removal

The Generic.Nymaim.E.AB886630 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Nymaim.E.AB886630 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (5 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Queries information on disks for anti-virtualization via Device Information APIs
  • Deletes its original binary from disk
  • Sniffs keystrokes
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Attempts to create or modify system certificates
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

okinawa35.net
resolver1.opendns.com
myip.opendns.com
top.musiccitycg.com
x.ss2.us

How to determine Generic.Nymaim.E.AB886630?


File Info:

crc32: 316EB73B
md5: e2e42844759f27a1e8d83c519e4de94e
name: E2E42844759F27A1E8D83C519E4DE94E.mlw
sha1: 943f6fa5ac68004f41d707a1620bb564caad08a4
sha256: cef3ac528fb29d949c6be1ecfb7bbfa8b07e21967bd497f314c7d19f4d4f7e77
sha512: 4f14fd52b26c4aa39dea0c8723ad657bdea9a50452c51cf4f0e6c88e4350e2730bc7656d866254526e278ea4ca254a7840917168bc97e1c59c9dc8dc509b6bf5
ssdeep: 6144:iEET39W1sSicrezi8z851He3qVs7zrVqnX6RgpMSwoXCSabpI:soneu8a8qVchqXXpLwuCSaN
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Nymaim.E.AB886630 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 00515aa21 )
LionicTrojan.Win32.Ursnif.l!c
Elasticmalicious (high confidence)
DrWebTrojan.Gozi.24
ALYacGeneric.Nymaim.E.AB886630
CylanceUnsafe
ZillyaTrojan.Ursnif.Win32.1130
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojanSpy:Win32/Ursnif.c20b096c
K7GWTrojan ( 00515aa21 )
Cybereasonmalicious.4759f2
ESET-NOD32Win32/Spy.Ursnif.AO
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyTrojan-Spy.Win32.Ursnif.adqq
BitDefenderGeneric.Nymaim.E.AB886630
NANO-AntivirusTrojan.Win32.Ursnif.eqvbwp
MicroWorld-eScanGeneric.Nymaim.E.AB886630
TencentMalware.Win32.Gencirc.11498911
Ad-AwareGeneric.Nymaim.E.AB886630
SophosML/PE-A + Mal/Elenoocka-E
BitDefenderThetaGen:NN.ZexaF.34126.tmW@aqUVxNn
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.SM38
McAfee-GW-EditionBehavesLike.Win32.Ransomware.fc
FireEyeGeneric.mg.e2e42844759f27a1
EmsisoftGeneric.Nymaim.E.AB886630 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Enchanim.cx
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1120889
eGambitUnsafe.AI_Score_89%
Antiy-AVLTrojan/Generic.ASMalwS.211A8FB
MicrosoftTrojanSpy:Win32/Ursnif.BM!MTB
GDataGeneric.Nymaim.E.AB886630
TACHYONTrojan-Spy/W32.Ursnif.324608
AhnLab-V3Trojan/Win32.Enchanim.R208655
Acronissuspicious
McAfeeRansomware-GCN!E2E42844759F
MAXmalware (ai score=100)
VBA32BScope.TrojanPSW.Papras
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_CERBER.SM38
RisingTrojan.Generic@ML.100 (RDML:QmczAD7gtnY+LZUnfZCkBg)
YandexTrojan.GenAsa!SmhC0wuLU3w
IkarusTrojan-Spy.Agent
FortinetW32/Kryptik.FUIP!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Generic.Nymaim.E.AB886630?

Generic.Nymaim.E.AB886630 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment