Ransom.Sage

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Ransom.Sage infection?

In this post you will discover concerning the definition of Ransom.Sage and also its negative influence on your computer. Such ransomware are a kind of malware that is specified by on-line frauds to demand paying the ransom money by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

Most of the cases, Ransom.Sage virus will certainly instruct its victims to initiate funds move for the function of neutralizing the amendments that the Trojan infection has actually introduced to the sufferer’s device.

Ransom.Sage Summary

These adjustments can be as adheres to:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Detected script timer window indicative of sleep style evasion;
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • A process created a hidden window;
  • Drops a binary and executes it. Trojan-Downloader installs itself to the system and waits until an Internet connection becomes available to connect to a remote server or website in order to download additional malware onto the infected computer.
  • Performs some HTTP requests;
  • A scripting utility was executed;
  • Uses Windows utilities for basic functionality;
  • Deletes its original binary from disk;
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a hidden or system file. The malware adds the hidden attribute to every file and folder on your system, so it appears as if everything has been deleted from your hard drive.
  • Creates a copy of itself;
  • Collects information to fingerprint the system. There are behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices, or data. Unlike passwords and verification codes, fingerprints are fundamental parts of user’s identities. Among the threats blocked on biometric data processing and storage systems is spyware, the malware used in phishing attacks (mostly spyware downloaders and droppers), ransomware, and Banking Trojans as posing the greatest danger.
  • Ciphering the files located on the victim’s hard disk — so the victim can no longer use the data;
  • Preventing normal accessibility to the target’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
z.whorecord.xyzTrojan-Ransom.Win32.SageCrypt.dcv
a.tomx.xyzTrojan-Ransom.Win32.SageCrypt.dcv

Ransom.Sage

The most normal channels through which Ransom.Sage Ransomware are injected are:

  • By means of phishing emails;
  • As an effect of user winding up on a source that holds a harmful software;

As soon as the Trojan is efficiently infused, it will either cipher the information on the sufferer’s PC or avoid the tool from operating in an appropriate manner – while additionally positioning a ransom note that mentions the requirement for the sufferers to effect the payment for the objective of decrypting the files or restoring the data system back to the preliminary condition. In many circumstances, the ransom note will turn up when the customer restarts the PC after the system has actually already been damaged.

Ransom.Sage distribution channels.

In different edges of the globe, Ransom.Sage grows by leaps and also bounds. Nevertheless, the ransom notes and also techniques of obtaining the ransom money amount might vary depending on specific neighborhood (regional) setups. The ransom money notes as well as tricks of extorting the ransom amount may differ depending on certain local (regional) settings.

Ransomware injection

For example:

    Faulty informs regarding unlicensed software.

    In certain locations, the Trojans frequently wrongfully report having identified some unlicensed applications enabled on the sufferer’s tool. The alert then requires the customer to pay the ransom.

    Faulty statements about unlawful material.

    In nations where software program piracy is less popular, this method is not as efficient for the cyber frauds. Additionally, the Ransom.Sage popup alert may wrongly declare to be originating from a law enforcement institution and also will certainly report having situated youngster pornography or other prohibited data on the tool.

    Ransom.Sage popup alert might wrongly declare to be deriving from a legislation enforcement institution and also will certainly report having situated kid pornography or other prohibited data on the device. The alert will likewise have a need for the customer to pay the ransom.

Technical details

File Info:

crc32: 0DA6D975
md5: 80e7613d95914ffdc9a3b3246c5214bd
name: upload_file
sha1: b593800411798478b96bbac24a9ae121e379d518
sha256: 7fa53b8b3fa31fca876b75b93bb00832be74e6193b92c1ba2a3e3db074f1da3c
sha512: dcf5d9535899f8c1731476fa16b826804c317e38977e35fb36c2050d7531f69fbaca855b22003ff8b6ee8343af051a66159b1b833792eac8de841eb7f578e1c2
ssdeep: 12288:5HxHbps6eCvIpbRuxw61WgdDbqwcVDYX4k:PTexpcxw6RMYXP
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (c) 2014 - . All rights reserved. labDVxfffd
InternalName: Lags
FileVersion: 7.8.9.4
CompanyName: labDVxfffd
FileDescription: Macsx Appraisals Eggheads Landscape Dropout
Comments: Macsx Appraisals Eggheads Landscape Dropout
ProductName: Lags
ProductVersion: 7.8.9.4
PrivateBuild: 7.8.9.4
OriginalFilename: Lags
Translation: 0x0409 0x04b0

Ransom.Sage also known as:

GridinSoftTrojan.Ransom.Gen
BkavW32.AIDetectVM.malware1
DrWebTrojan.Encoder.10781
MicroWorld-eScanTrojan.GenericKD.43557466
FireEyeGeneric.mg.80e7613d95914ffd
ALYacTrojan.GenericKD.43557466
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 004f76a01 )
BitDefenderTrojan.GenericKD.43557466
K7GWTrojan ( 004f76a01 )
Cybereasonmalicious.d95914
TrendMicroMal_MiliCry-1h
BitDefenderThetaGen:NN.ZexaF.34142.Dq0@aatgOAki
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
GDataTrojan.GenericKD.43557466
KasperskyTrojan-Ransom.Win32.SageCrypt.dcv
AlibabaRansom:Win32/SageCrypt.84dcc7f1
NANO-AntivirusTrojan.Win32.SageCrypt.falyiz
ViRobotTrojan.Win32.Z.Sagecrypt.475136.N
AegisLabTrojan.Win32.SageCrypt.j!c
TencentMalware.Win32.Gencirc.10b2ea82
EmsisoftTrojan.GenericKD.43557466 (B)
ComodoTrojWare.Win32.Genome.nvrso@0
F-SecureTrojan.TR/AD.Sage.icukk
ZillyaTrojan.SageCrypt.Win32.177
Invinceaheuristic
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
IkarusTrojan-Ransom.FileCrypter
JiangminTrojan.SageCrypt.hj
AviraTR/AD.Sage.icukk
eGambitUnsafe.AI_Score_99%
MAXmalware (ai score=89)
Antiy-AVLTrojan/Win32.TSGeneric
ArcabitTrojan.Generic.D298A25A
ZoneAlarmTrojan-Ransom.Win32.SageCrypt.dcv
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Sagecrypt.Gen
McAfeeGenericRXBG-ZF!80E7613D9591
TACHYONRansom/W32.SageCrypt.475136
VBA32BScope.Trojan-Ransom.SageCrypt
MalwarebytesRansom.Sage
PandaTrj/CI.A
ESET-NOD32Win32/Filecoder.NHQ
TrendMicro-HouseCallMal_MiliCry-1h
RisingRansom.Milicry!8.A2F2 (TFE:5:Fxti397groL)
YandexTrojan.SageCrypt!
SentinelOneDFI – Suspicious PE
FortinetW32/Generic.AP.C8398!tr
Ad-AwareTrojan.GenericKD.43557466
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Trojan.Generic

How to remove Ransom.Sage ransomware?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Ransom.Sage files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Ransom.Sage you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending