Categories: Malware

What is “Generic.Nymaim.E.AB886630”?

The Generic.Nymaim.E.AB886630 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Nymaim.E.AB886630 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Attempts to connect to a dead IP:Port (5 unique times)
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Queries information on disks for anti-virtualization via Device Information APIs
  • Deletes its original binary from disk
  • Sniffs keystrokes
  • A system process is generating network traffic likely as a result of process injection
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Attempts to create or modify system certificates
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

okinawa35.net
resolver1.opendns.com
myip.opendns.com
top.musiccitycg.com
x.ss2.us

How to determine Generic.Nymaim.E.AB886630?


File Info:

crc32: 316EB73Bmd5: e2e42844759f27a1e8d83c519e4de94ename: E2E42844759F27A1E8D83C519E4DE94E.mlwsha1: 943f6fa5ac68004f41d707a1620bb564caad08a4sha256: cef3ac528fb29d949c6be1ecfb7bbfa8b07e21967bd497f314c7d19f4d4f7e77sha512: 4f14fd52b26c4aa39dea0c8723ad657bdea9a50452c51cf4f0e6c88e4350e2730bc7656d866254526e278ea4ca254a7840917168bc97e1c59c9dc8dc509b6bf5ssdeep: 6144:iEET39W1sSicrezi8z851He3qVs7zrVqnX6RgpMSwoXCSabpI:soneu8a8qVchqXXpLwuCSaNtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Nymaim.E.AB886630 also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 00515aa21 )
Lionic Trojan.Win32.Ursnif.l!c
Elastic malicious (high confidence)
DrWeb Trojan.Gozi.24
ALYac Generic.Nymaim.E.AB886630
Cylance Unsafe
Zillya Trojan.Ursnif.Win32.1130
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba TrojanSpy:Win32/Ursnif.c20b096c
K7GW Trojan ( 00515aa21 )
Cybereason malicious.4759f2
ESET-NOD32 Win32/Spy.Ursnif.AO
APEX Malicious
Avast Win32:Malware-gen
Cynet Malicious (score: 100)
Kaspersky Trojan-Spy.Win32.Ursnif.adqq
BitDefender Generic.Nymaim.E.AB886630
NANO-Antivirus Trojan.Win32.Ursnif.eqvbwp
MicroWorld-eScan Generic.Nymaim.E.AB886630
Tencent Malware.Win32.Gencirc.11498911
Ad-Aware Generic.Nymaim.E.AB886630
Sophos ML/PE-A + Mal/Elenoocka-E
BitDefenderTheta Gen:NN.ZexaF.34126.tmW@aqUVxNn
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_CERBER.SM38
McAfee-GW-Edition BehavesLike.Win32.Ransomware.fc
FireEye Generic.mg.e2e42844759f27a1
Emsisoft Generic.Nymaim.E.AB886630 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Enchanim.cx
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1120889
eGambit Unsafe.AI_Score_89%
Antiy-AVL Trojan/Generic.ASMalwS.211A8FB
Microsoft TrojanSpy:Win32/Ursnif.BM!MTB
GData Generic.Nymaim.E.AB886630
TACHYON Trojan-Spy/W32.Ursnif.324608
AhnLab-V3 Trojan/Win32.Enchanim.R208655
Acronis suspicious
McAfee Ransomware-GCN!E2E42844759F
MAX malware (ai score=100)
VBA32 BScope.TrojanPSW.Papras
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom_CERBER.SM38
Rising Trojan.Generic@ML.100 (RDML:QmczAD7gtnY+LZUnfZCkBg)
Yandex Trojan.GenAsa!SmhC0wuLU3w
Ikarus Trojan-Spy.Agent
Fortinet W32/Kryptik.FUIP!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Generic.Nymaim.E.AB886630?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago