Malware

Generic.Nymaim.E.ED6273D3 (file analysis)

Malware Removal

The Generic.Nymaim.E.ED6273D3 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Nymaim.E.ED6273D3 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Generic.Nymaim.E.ED6273D3?


File Info:

crc32: 4D3BAF3C
md5: 6bebc9bee259695389eb7b84f81c6315
name: 6BEBC9BEE259695389EB7B84F81C6315.mlw
sha1: 973345e51fb95aa3a0706725a8337d8ac43b2e64
sha256: f91b5d250db2e0cc2335d44b589792dba401e6995d0d324378de367ff6bebfe2
sha512: 0af0a01f8108d77cfca13bf9176d9eb1b594103a862836321d2524778e8360c9a47e04715fb97d49072654c2a16622a646bb4c5fcdec7fd47c8f09a219974cb2
ssdeep: 12288:gRDt1MW1OpeLJkmWnUpxrotGKSMesFWRQRMTC29y8jhPaDHL:EDt3OpzwpxrotlSMezR4MT/Ja/
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Generic.Nymaim.E.ED6273D3 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Nymaim.E.ED6273D3
FireEyeGeneric.mg.6bebc9bee2596953
ALYacGeneric.Nymaim.E.ED6273D3
MalwarebytesTrojan.Nymaim
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 005167831 )
BitDefenderGeneric.Nymaim.E.ED6273D3
K7GWTrojan ( 005167831 )
Cybereasonmalicious.ee2596
CyrenW32/Nymaim.BZ.gen!Eldorado
APEXMalicious
AvastWin32:Malware-gen
NANO-AntivirusTrojan.Win32.Cryptoff.esonpx
TencentMalware.Win32.Gencirc.10b308d2
Ad-AwareGeneric.Nymaim.E.ED6273D3
ComodoTrojWare.Win32.Crypt.C@7vajd0
F-SecureTrojan.TR/Crypt.XPACK.Gen7
DrWebTrojan.Siggen7.29857
ZillyaTrojan.Cryptoff.Win32.422
TrendMicroRansom_CERBER.SMALY0
SophosML/PE-A + Mal/Elenoocka-E
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Cryptoff.cf
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLTrojan/Win32.TSGeneric
ArcabitGeneric.Nymaim.E.ED6273D3
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojanDownloader:Win32/Nymaim.K
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Ransom_cerber.R354293
McAfeeRansomware-GFM!6BEBC9BEE259
VBA32Trojan-Ransom.Cryptoff
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.FWKR
TrendMicro-HouseCallRansom_CERBER.SMALY0
RisingRansom.Cryptoff!8.E62C (TFE:5:RTi9zSVEfAF)
YandexTrojan.Cryptoff!YpZw54pZH/A
IkarusTrojan-Downloader.Nymaim
FortinetW32/Kryptik.FXFR!tr
BitDefenderThetaGen:NN.ZexaF.34804.JmW@aWKKEFf
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Trojan.cb1

How to remove Generic.Nymaim.E.ED6273D3?

Generic.Nymaim.E.ED6273D3 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment