Malware

Win32:Sg-C [Trj] (file analysis)

Malware Removal

The Win32:Sg-C [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Sg-C [Trj] virus can do?

  • Anomalous binary characteristics

How to determine Win32:Sg-C [Trj]?


File Info:

crc32: 1C1157B1
md5: 1987b2a59037d7c8077897ba0a1099f2
name: 1987B2A59037D7C8077897BA0A1099F2.mlw
sha1: 12f1314bc892293dc3ee3e439f267c3250c5e2c5
sha256: aa7879798ed76c6bc030109155587d58148d686fabac0018ed462dd6c76a91b4
sha512: 128b39faf83bb9c00583a88f06b77ac197023c3646b0aae6c3015622471ddd5477d342c27be91cfd6ad445b1f0dde57324b62e6398b039782012ae5e65eaac8e
ssdeep: 3072:AbpfhDOW7hBhr4pX5r9x29x0LMppfjgeGryEl8WZUTWmXlj:0JhBhrAXvQKL6cFR8nTWmXN
type: PE32 executable (Unknown subsystem 0x0) Unknown processor type 0x0 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Win32:Sg-C [Trj] also known as:

BkavW32.FamVT.BlockerVM.Trojan
K7AntiVirusTrojan ( 0040679b1 )
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner1.33453
ClamAVWin.Worm.Drolnux-6796867-0
ALYacTrojan.GenericKDZ.61973
MalwarebytesRansom.FileLocker
ZillyaTrojan.Blocker.Win32.28139
SangforTrojan.Win32.Save.a
K7GWTrojan ( 0040679b1 )
Cybereasonmalicious.59037d
BaiduWin32.Worm.Agent.z
CyrenW32/Drolnux.A.gen!Eldorado
SymantecTrojan Horse
APEXMalicious
AvastWin32:Sg-C [Trj]
CynetMalicious (score: 100)
BitDefenderTrojan.GenericKDZ.61973
MicroWorld-eScanTrojan.GenericKDZ.61973
TencentTrojan.Win32.Blocker.aad
Ad-AwareTrojan.GenericKDZ.61973
SophosML/PE-A + W32/Gamarue-DA
ComodoTrojWare.Win32.Ransom.Blocker.adf@4tx1ae
BitDefenderThetaGen:NN.ZedlaF.34678.aq4@aubLRpe
VIPRETrojan-Ransom.Win32.Blocker.mgn (v)
TrendMicroTROJ_DROLNUX_EC200002.UVPA
McAfee-GW-EditionBehavesLike.Win32.Dropper.ch
FireEyeTrojan.GenericKDZ.61973
EmsisoftTrojan.GenericKDZ.61973 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Blocker.bak
AviraTR/Rogue.79566412
MicrosoftWorm:Win32/Drolnux.B
ArcabitTrojan.Generic.DF215
GDataTrojan.GenericKDZ.61973
AhnLab-V3Trojan/Win32.Blocker.R46547
Acronissuspicious
McAfeeGeneric-FAHD!1987B2A59037
MAXmalware (ai score=89)
TrendMicro-HouseCallTROJ_DROLNUX_EC200002.UVPA
RisingWorm.Drolnux!1.9CC3 (CLASSIC)
IkarusTrojan-Ransom.Blocker
MaxSecureTrojan-Ransom.Blocker.mgn
AVGWin32:Sg-C [Trj]

How to remove Win32:Sg-C [Trj]?

Win32:Sg-C [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment