Malware

Generic.Nymaim.E.D74A9930 (file analysis)

Malware Removal

The Generic.Nymaim.E.D74A9930 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Nymaim.E.D74A9930 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Generic.Nymaim.E.D74A9930?


File Info:

name: 2C7EB2DA64C850688E19.mlw
path: /opt/CAPEv2/storage/binaries/adc2ef1f855e908062c7ce88687ce0cee34082adf4c43b8d59b636a0a221b938
crc32: 7FE80686
md5: 2c7eb2da64c850688e19a385b795a3a1
sha1: 1e4f5119012cf84a83a6e088242d0ef1eca0950d
sha256: adc2ef1f855e908062c7ce88687ce0cee34082adf4c43b8d59b636a0a221b938
sha512: 688699c96cdd786797d365c4aa8428b084e8d95aa6e37e9c350b09cce9bce18ce60707d158f5c2fe8047c0e9154cbbdbbafc188bddc0231ebfee093c839f671c
ssdeep: 768:Ej+NMRv4SUM3UMHxyJPx4dQEvW39HQ/cUzJYZhb+26:S+NMFPRAPAI39HQkUzJYZhbJ6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15A138B2DAEC905E1C6679EB19AB2F6C61D15BD1064C72E8E2D5D3B854C33F0176B282C
sha3_384: 0910d4dfa6543c04c78bf7592e8b0f07d27a21af6952182ba6e855355f80efb6dae7c5f7bcf28c9208fa7ffeec65ba82
ep_bytes: 60be00c040008dbe0050ffff5783cdff
timestamp: 2013-05-18 13:24:52

Version Info:

0: [No Data]

Generic.Nymaim.E.D74A9930 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (moderate confidence)
MicroWorld-eScanGeneric.Nymaim.E.D74A9930
FireEyeGeneric.mg.2c7eb2da64c85068
SkyhighGenericRXBB-SG!3E592EF5509E
McAfeeGenericRXBB-SG!3E592EF5509E
MalwarebytesCrypt.Trojan.Malicious.DDS
VIPREGeneric.Nymaim.E.D74A9930
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 004c603d1 )
K7GWTrojan-Downloader ( 004c603d1 )
CrowdStrikewin/malicious_confidence_100% (D)
SymantecDownloader.Upatre
ESET-NOD32Win32/TrojanDownloader.Waski.N
APEXMalicious
TrendMicro-HouseCallTROJ_UPATRE.SM37
ClamAVWin.Malware.Upatre-6854267-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGeneric.Nymaim.E.D74A9930
NANO-AntivirusTrojan.Win32.Upatre.dsvtif
AvastWin32:Crypt-SHM [Trj]
TencentTrojan.Win32.Waski.na
EmsisoftGeneric.Nymaim.E.D74A9930 (B)
GoogleDetected
F-SecureTrojan.TR/Crypt.ULPM.Gen
DrWebTrojan.Upatre.3514
ZillyaTrojan.Generic.Win32.621992
TrendMicroTROJ_UPATRE.SM37
Trapminemalicious.moderate.ml.score
SophosTroj/Upatre-OE
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Agent.ikis
VaristW32/Waski.D.gen!Eldorado
AviraTR/Crypt.ULPM.Gen
MAXmalware (ai score=86)
Antiy-AVLTrojan[Downloader]/Win32.Waski
Kingsoftmalware.kb.b.997
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
XcitiumTrojWare.Win32.TrojanDownloader.Waski.NA@6jnofw
ArcabitGeneric.Nymaim.E.D74A9930
ViRobotTrojan.Win32.Upatre.57344.A[UPX]
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGeneric.Nymaim.E.D74A9930
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Upatre.R640499
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36802.cmHfaOkKknpi
ALYacGeneric.Nymaim.E.D74A9930
VBA32Trojan.Upatre
Cylanceunsafe
RisingDownloader.Waski!1.A489 (CLASSIC)
YandexTrojan.GenAsa!qsxFkbmEbVA
IkarusTrojan-Downloader.Win32.Waski
MaxSecureTrojan.Upatre.Gen
FortinetW32/Generic.AC.3E5B91
AVGWin32:Crypt-SHM [Trj]
Cybereasonmalicious.a64c85
DeepInstinctMALICIOUS

How to remove Generic.Nymaim.E.D74A9930?

Generic.Nymaim.E.D74A9930 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment