Categories: Malware

Generic.Nymaim.E.EB7ACB7C (file analysis)

The Generic.Nymaim.E.EB7ACB7C is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Nymaim.E.EB7ACB7C virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Attempts to connect to a dead IP:Port (3 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Enumerates services, possibly for anti-virtualization
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz
microsoft-com.mail.protection.outlook.com

How to determine Generic.Nymaim.E.EB7ACB7C?


File Info:

crc32: D02E42DAmd5: 59f7dea54d8f27c0945a48780b480c49name: 59F7DEA54D8F27C0945A48780B480C49.mlwsha1: b87a6adb3200a38bbf570387e4646068ce96795fsha256: fe26d10dd89ab0869a80dc87ff4e3c92df8cfc7909882156aa16d89818e74050sha512: d598af878a7e5e2f0b14bed6ff529973c2a2949aedfb1d9235a48d6ac0b8b32ac60bb235c263df4c8d847087da7936c69f2605e3f09164ebf02b49b350310412ssdeep: 24576:KYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYYY:type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Generic.Nymaim.E.EB7ACB7C also known as:

Bkav W32.AIDetectVM.malware1
Elastic malicious (high confidence)
MicroWorld-eScan Generic.Nymaim.E.EB7ACB7C
FireEye Generic.mg.59f7dea54d8f27c0
ALYac Generic.Nymaim.E.EB7ACB7C
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Malware
K7AntiVirus Trojan ( 0051a4801 )
BitDefender Generic.Nymaim.E.EB7ACB7C
K7GW Trojan ( 0051a4801 )
Cybereason malicious.54d8f2
TrendMicro Ransom_CERBER.SMALY0
Cyren W32/Kryptik.CFO.gen!Eldorado
Symantec Packed.Generic.493
APEX Malicious
Avast Win32:Evo-gen [Susp]
ClamAV Win.Ransomware.Locky-7082424-0
Kaspersky HEUR:Trojan.Win32.Generic
Tencent Malware.Win32.Gencirc.10ba8c2c
Ad-Aware Generic.Nymaim.E.EB7ACB7C
Sophos Mal/Elenoocka-E
Comodo TrojWare.Win32.Crypt.C@7vajd0
F-Secure Heuristic.HEUR/AGEN.1120891
DrWeb Trojan.Siggen10.39596
Invincea ML/PE-A + Mal/Elenoocka-E
McAfee-GW-Edition BehavesLike.Win32.Generic.vh
Emsisoft Generic.Nymaim.E.EB7ACB7C (B)
Ikarus Trojan.Win32.Tofsee
Jiangmin Trojan.Generic.ghdgb
Avira HEUR/AGEN.1120891
MAX malware (ai score=87)
Antiy-AVL Trojan/Win32.TSGeneric
Microsoft Backdoor:Win32/Tofsee.T
Arcabit Generic.Nymaim.E.EB7ACB7C
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Generic.Nymaim.E.EB7ACB7C
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Poison.R347005
Acronis suspicious
McAfee Ransomware-GHW!59F7DEA54D8F
VBA32 Trojan.FakeAV.01657
Malwarebytes Trojan.MalPack
ESET-NOD32 a variant of Win32/Kryptik.FYJN
TrendMicro-HouseCall Ransom_CERBER.SMALY0
Rising Trojan.Kryptik!1.B3B3 (CLASSIC)
Yandex Trojan.GenAsa!+T/eLY4hldk
SentinelOne Static AI – Suspicious PE
Fortinet W32/Kryptik.CQXJ!tr
BitDefenderTheta Gen:NN.ZexaF.34634.@tW@a4tnX2b
AVG Win32:Evo-gen [Susp]
CrowdStrike win/malicious_confidence_100% (D)
Qihoo-360 HEUR/QVM19.1.44A7.Malware.Gen

How to remove Generic.Nymaim.E.EB7ACB7C?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 weeks ago