Malware

Win32:Sg-F [Trj] removal tips

Malware Removal

The Win32:Sg-F [Trj] is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Win32:Sg-F [Trj] virus can do?

  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Win32:Sg-F [Trj]?


File Info:

name: 88665E06929FF31CA017.mlw
path: /opt/CAPEv2/storage/binaries/ee14f866b5292d271304c8d9e9ad8d9396b072cfab2ca41e56026a70d43255ee
crc32: CFC754BB
md5: 88665e06929ff31ca017d5194665de8e
sha1: aae4b2f49ed9fab7577d1dcc56af2064069d68b1
sha256: ee14f866b5292d271304c8d9e9ad8d9396b072cfab2ca41e56026a70d43255ee
sha512: 1182640d884e6b26c4bc3a4166c90f9a350c86c097d8f1225e7d33f72eee7832f146bbc866cb5177b85c4d942a128672f74f39e1627a2032d7ab04a6d7f0d877
ssdeep: 48:iU0tg+McKBQLrhWHR0ciIsiQlP5PMDQHpyuLv6ouh7Bapole5:2M4rw0vI/lXh7BvU5
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T1DD81943553C35B71D18C023A7EFF6D9D426CAE19136206CF859A08530C253CA7EB2E16
sha3_384: c988c8488cc8a75a52bde29d691d5d56457223eeedc72cf3da41946fd01c2e59def11c9c99f01c02ebfee23b8da4d9f8
ep_bytes: 558bec518b450c8945fc837dfc017402
timestamp: 2013-07-12 22:53:33

Version Info:

0: [No Data]

Win32:Sg-F [Trj] also known as:

BkavW32.FamVT.DebrisA.Worm
AVGWin32:Sg-F [Trj]
MicroWorld-eScanGen:Variant.Jaik.157032
FireEyeGeneric.mg.88665e06929ff31c
CAT-QuickHealTrojan.Agent.WL
SkyhighDownloader-FOB!88665E06929F
McAfeeDownloader-FOB!88665E06929F
Cylanceunsafe
ZillyaWorm.BundpilGen.Win32.1
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 0045a1fd1 )
K7AntiVirusEmailWorm ( 0040f50c1 )
BitDefenderThetaGen:NN.ZedlaF.36802.aq4@aiTLCTb
VirITTrojan.Win32.Generic.BCQO
SymantecW32.Dromedan
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Bundpil.CK
CynetMalicious (score: 100)
APEXMalicious
AvastWin32:Sg-F [Trj]
ClamAVWin.Worm.Gamarue-6803704-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Jaik.157032
NANO-AntivirusTrojan.Win32.Andromeda.cqkyah
TencentWorm.Win32.Debris.b
EmsisoftGen:Variant.Jaik.157032 (B)
BaiduWin32.Worm.Agent.q
F-SecureWorm.WORM/Gamarue.409654
DrWebBackDoor.Andromeda.178
VIPREGen:Variant.Jaik.157032
TrendMicroWORM_GAMARUE.SMF
Trapminemalicious.moderate.ml.score
SophosW32/Gamarue-BJ
JiangminTrojan/Generic.ayraq
WebrootW32.Trojan.Gen
VaristW32/Csyr.C.gen!Eldorado
AviraWORM/Gamarue.409654
MAXmalware (ai score=88)
Antiy-AVLWorm/Win32.Debris
Kingsoftmalware.kb.a.999
MicrosoftWorm:Win32/Gamarue.AB
XcitiumWorm.Win32.Bundpil.BL@4zjaeb
ArcabitTrojan.Jaik.D26568
ViRobotTrojan.Win32.Agent.Gen.D
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Jaik.157032
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R74794
Acronissuspicious
ALYacGen:Variant.Jaik.157032
TACHYONTrojan/W32.Agent.4096.MY
VBA32Worm.Debris
MalwarebytesBundpil.Worm.AutoRun.DDS
PandaTrj/Genetic.gen
TrendMicro-HouseCallWORM_GAMARUE.SMF
RisingWorm.Gamarue!1.9CC6 (CLASSIC)
IkarusWorm.Win32.Gamarue
MaxSecureWorm.Debris.Gen
FortinetW32/Bundpil.AA!tr
DeepInstinctMALICIOUS
alibabacloudWorm:Win/Gamarue.0cffbc56

How to remove Win32:Sg-F [Trj]?

Win32:Sg-F [Trj] removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment