Categories: Malware

Generic.Nymaim.E.D74A9930 (file analysis)

The Generic.Nymaim.E.D74A9930 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Nymaim.E.D74A9930 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Generic.Nymaim.E.D74A9930?


File Info:

name: 2C7EB2DA64C850688E19.mlwpath: /opt/CAPEv2/storage/binaries/adc2ef1f855e908062c7ce88687ce0cee34082adf4c43b8d59b636a0a221b938crc32: 7FE80686md5: 2c7eb2da64c850688e19a385b795a3a1sha1: 1e4f5119012cf84a83a6e088242d0ef1eca0950dsha256: adc2ef1f855e908062c7ce88687ce0cee34082adf4c43b8d59b636a0a221b938sha512: 688699c96cdd786797d365c4aa8428b084e8d95aa6e37e9c350b09cce9bce18ce60707d158f5c2fe8047c0e9154cbbdbbafc188bddc0231ebfee093c839f671cssdeep: 768:Ej+NMRv4SUM3UMHxyJPx4dQEvW39HQ/cUzJYZhb+26:S+NMFPRAPAI39HQkUzJYZhbJ6type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15A138B2DAEC905E1C6679EB19AB2F6C61D15BD1064C72E8E2D5D3B854C33F0176B282Csha3_384: 0910d4dfa6543c04c78bf7592e8b0f07d27a21af6952182ba6e855355f80efb6dae7c5f7bcf28c9208fa7ffeec65ba82ep_bytes: 60be00c040008dbe0050ffff5783cdfftimestamp: 2013-05-18 13:24:52

Version Info:

0: [No Data]

Generic.Nymaim.E.D74A9930 also known as:

Bkav W32.AIDetectMalware
Elastic malicious (moderate confidence)
MicroWorld-eScan Generic.Nymaim.E.D74A9930
FireEye Generic.mg.2c7eb2da64c85068
Skyhigh GenericRXBB-SG!3E592EF5509E
McAfee GenericRXBB-SG!3E592EF5509E
Malwarebytes Crypt.Trojan.Malicious.DDS
VIPRE Generic.Nymaim.E.D74A9930
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan-Downloader ( 004c603d1 )
K7GW Trojan-Downloader ( 004c603d1 )
CrowdStrike win/malicious_confidence_100% (D)
Symantec Downloader.Upatre
ESET-NOD32 Win32/TrojanDownloader.Waski.N
APEX Malicious
TrendMicro-HouseCall TROJ_UPATRE.SM37
ClamAV Win.Malware.Upatre-6854267-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Generic.Nymaim.E.D74A9930
NANO-Antivirus Trojan.Win32.Upatre.dsvtif
Avast Win32:Crypt-SHM [Trj]
Tencent Trojan.Win32.Waski.na
Emsisoft Generic.Nymaim.E.D74A9930 (B)
Google Detected
F-Secure Trojan.TR/Crypt.ULPM.Gen
DrWeb Trojan.Upatre.3514
Zillya Trojan.Generic.Win32.621992
TrendMicro TROJ_UPATRE.SM37
Trapmine malicious.moderate.ml.score
Sophos Troj/Upatre-OE
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/Agent.ikis
Varist W32/Waski.D.gen!Eldorado
Avira TR/Crypt.ULPM.Gen
MAX malware (ai score=86)
Antiy-AVL Trojan[Downloader]/Win32.Waski
Kingsoft malware.kb.b.997
Microsoft Trojan:Win32/Sabsik.TE.B!ml
Xcitium TrojWare.Win32.TrojanDownloader.Waski.NA@6jnofw
Arcabit Generic.Nymaim.E.D74A9930
ViRobot Trojan.Win32.Upatre.57344.A[UPX]
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Generic.Nymaim.E.D74A9930
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Upatre.R640499
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.36802.cmHfaOkKknpi
ALYac Generic.Nymaim.E.D74A9930
VBA32 Trojan.Upatre
Cylance unsafe
Rising Downloader.Waski!1.A489 (CLASSIC)
Yandex Trojan.GenAsa!qsxFkbmEbVA
Ikarus Trojan-Downloader.Win32.Waski
MaxSecure Trojan.Upatre.Gen
Fortinet W32/Generic.AC.3E5B91
AVG Win32:Crypt-SHM [Trj]
Cybereason malicious.a64c85
DeepInstinct MALICIOUS

How to remove Generic.Nymaim.E.D74A9930?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago