Trojan

About “Trojan:Win32/Nedsym.F” infection

Malware Removal

The Trojan:Win32/Nedsym.F is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan:Win32/Nedsym.F virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Trojan:Win32/Nedsym.F?


File Info:

name: 8974A1913E72747FEB1A.mlw
path: /opt/CAPEv2/storage/binaries/48b9c0a0e9711217b931cc1d2a50e3b105c6eda9ec16183ac80cf26893c3cd2b
crc32: DCFC4EE6
md5: 8974a1913e72747feb1a362385a9575d
sha1: 4c2b325ef15ed2c4f9e1350c2bd9bfe7db929f82
sha256: 48b9c0a0e9711217b931cc1d2a50e3b105c6eda9ec16183ac80cf26893c3cd2b
sha512: aef25a69d3ad5f2d6842f965b81b0c4de4093525545e93d3e125b401fcdbc5eebb47ca51ab8eb995c98ef176949ee7a0a297931702a140d0a2a1ad25e6912082
ssdeep: 6144:UhzjQUwIPqggDy21knX4dAlxc4O59XJhvYhTQDmBqNpDykESClbOFMk08McQlJe1:coR0x2oX4+c4AmJlKFF08bupv4yfDZF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T150E423A5F6749035D4E714BE097A7B13A19C7E7CEC095099A88E32CA39F030698DFE07
sha3_384: 5417ce200e3c798bf6527bad247854755673334b48974e5b399818bed7b7e77f19a419ef14921cebf5210fc0131a428f
ep_bytes: 6a746840a54200e8dc02000033db895d
timestamp: 2010-10-20 09:25:47

Version Info:

FileDescription: onganei
FileVersion: 1, 0 ggz
InternalName: nsuzosdig
LegalCopyright: Copyright (C) 2010 ccocp
OriginalFilename: nsuzosdig.exe
ProductName: onganei
ProductVersion: 1, 0 ggz
Translation: 0x0000 0x04b0

Trojan:Win32/Nedsym.F also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.JP.Ru0@aSCV@Bc
FireEyeGeneric.mg.8974a1913e72747f
McAfeeArtemis!8974A1913E72
CylanceUnsafe
SangforTrojan.Win32.JP.Ru0
AlibabaTrojan:Win32/Spammy.b82a2fb8
Cybereasonmalicious.13e727
BitDefenderThetaAI:Packer.5EF669E51E
VirITTrojan.Win32.Generic.BXVK
CyrenW32/Zbot.CD.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spammy.AA
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Zbot-46930
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Trojan.Heur.JP.Ru0@aSCV@Bc
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Trojan-gen
TencentWin32.Trojan.Generic.Ebqq
Ad-AwareGen:Trojan.Heur.JP.Ru0@aSCV@Bc
SophosMal/Generic-S
ComodoMalware@#2v9zl5mqu9nl9
DrWebTrojan.PWS.Mailer.7
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_KRYPTIK.IL
McAfee-GW-EditionBehavesLike.Win32.Sytro.bc
EmsisoftGen:Trojan.Heur.JP.Ru0@aSCV@Bc (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.Heur.JP.Ru0@aSCV@Bc
JiangminTrojanSpy.Zbot.aqag
WebrootTrojan:Win32/Nedsym.F
AviraTR/Crypt.ZPACK.Gen4
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.15F41D
KingsoftWin32.Troj.Zbot.as.(kcloud)
GridinsoftRansom.Win32.Zbot.sa
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Nedsym.F
TrendMicro-HouseCallTROJ_KRYPTIK.IL
RisingTrojan.Crypto!8.364 (CLOUD)
YandexTrojanSpy.Zbot!c8Phlrq62js
IkarusTrojan.Win32.Spammy
MaxSecureTrojan.Malware.1561399.susgen
FortinetW32/KRYPTIK.IL!tr
AVGWin32:Trojan-gen
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Trojan:Win32/Nedsym.F?

Trojan:Win32/Nedsym.F removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment