Malware

Generic.Nymaim.E.EB7ACB7C (file analysis)

Malware Removal

The Generic.Nymaim.E.EB7ACB7C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Nymaim.E.EB7ACB7C virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
microsoft-com.mail.protection.outlook.com

How to determine Generic.Nymaim.E.EB7ACB7C?


File Info:

crc32: D02E42DA
md5: 59f7dea54d8f27c0945a48780b480c49
name: 59F7DEA54D8F27C0945A48780B480C49.mlw
sha1: b87a6adb3200a38bbf570387e4646068ce96795f
sha256: fe26d10dd89ab0869a80dc87ff4e3c92df8cfc7909882156aa16d89818e74050
sha512: d598af878a7e5e2f0b14bed6ff529973c2a2949aedfb1d9235a48d6ac0b8b32ac60bb235c263df4c8d847087da7936c69f2605e3f09164ebf02b49b350310412
ssdeep: 24576:KYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYY:
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Generic.Nymaim.E.EB7ACB7C also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Nymaim.E.EB7ACB7C
FireEyeGeneric.mg.59f7dea54d8f27c0
ALYacGeneric.Nymaim.E.EB7ACB7C
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 0051a4801 )
BitDefenderGeneric.Nymaim.E.EB7ACB7C
K7GWTrojan ( 0051a4801 )
Cybereasonmalicious.54d8f2
TrendMicroRansom_CERBER.SMALY0
CyrenW32/Kryptik.CFO.gen!Eldorado
SymantecPacked.Generic.493
APEXMalicious
AvastWin32:Evo-gen [Susp]
ClamAVWin.Ransomware.Locky-7082424-0
KasperskyHEUR:Trojan.Win32.Generic
TencentMalware.Win32.Gencirc.10ba8c2c
Ad-AwareGeneric.Nymaim.E.EB7ACB7C
SophosMal/Elenoocka-E
ComodoTrojWare.Win32.Crypt.C@7vajd0
F-SecureHeuristic.HEUR/AGEN.1120891
DrWebTrojan.Siggen10.39596
InvinceaML/PE-A + Mal/Elenoocka-E
McAfee-GW-EditionBehavesLike.Win32.Generic.vh
EmsisoftGeneric.Nymaim.E.EB7ACB7C (B)
IkarusTrojan.Win32.Tofsee
JiangminTrojan.Generic.ghdgb
AviraHEUR/AGEN.1120891
MAXmalware (ai score=87)
Antiy-AVLTrojan/Win32.TSGeneric
MicrosoftBackdoor:Win32/Tofsee.T
ArcabitGeneric.Nymaim.E.EB7ACB7C
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGeneric.Nymaim.E.EB7ACB7C
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Poison.R347005
Acronissuspicious
McAfeeRansomware-GHW!59F7DEA54D8F
VBA32Trojan.FakeAV.01657
MalwarebytesTrojan.MalPack
ESET-NOD32a variant of Win32/Kryptik.FYJN
TrendMicro-HouseCallRansom_CERBER.SMALY0
RisingTrojan.Kryptik!1.B3B3 (CLASSIC)
YandexTrojan.GenAsa!+T/eLY4hldk
SentinelOneStatic AI – Suspicious PE
FortinetW32/Kryptik.CQXJ!tr
BitDefenderThetaGen:NN.ZexaF.34634.@tW@a4tnX2b
AVGWin32:Evo-gen [Susp]
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360HEUR/QVM19.1.44A7.Malware.Gen

How to remove Generic.Nymaim.E.EB7ACB7C?

Generic.Nymaim.E.EB7ACB7C removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment