Ransom.SageLocker

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Ransom.SageLocker infection?

In this post you will certainly find about the definition of Ransom.SageLocker as well as its negative influence on your computer. Such ransomware are a kind of malware that is elaborated by on-line scams to require paying the ransom money by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the situations, Ransom.SageLocker infection will instruct its victims to launch funds move for the function of reducing the effects of the changes that the Trojan infection has actually presented to the victim’s tool.

Ransom.SageLocker Summary

These alterations can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • Reads data out of its own binary image. The trick that allows the malware to read data out of your computer’s memory.

    Everything you run, type, or click on your computer goes through the memory. This includes passwords, bank account numbers, emails, and other confidential information. With this vulnerability, there is the potential for a malicious program to read that data.

  • Creates an excessive number of UDP connection attempts to external IP addresses;
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Attempts to delete volume shadow copies;
  • A process attempted to delay the analysis task by a long amount of time.;
  • Exhibits possible ransomware file modification behavior;
  • Writes a potential ransom message to disk;
  • EternalBlue behavior. Allows cyber threat actors to remotely execute arbitrary code and gain access to a network by sending specially crafted packets.

    This is has made EternalBlue trick popular with various malware, such as Trickbot, a modular banking trojan, as well as CoinMiner and WannaMine, crypto miners that use the EternalBlue exploit in order to gain access to computing power to mine cryptocurrencies.

  • Generates some ICMP traffic;
  • Appends a known Sage ransomware file extension to files that have been encrypted;
  • Collects information to fingerprint the system. There are behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices, or data. Unlike passwords and verification codes, fingerprints are fundamental parts of user’s identities. Among the threats blocked on biometric data processing and storage systems is spyware, the malware used in phishing attacks (mostly spyware downloaders and droppers), ransomware, and Banking Trojans as posing the greatest danger.
  • Anomalous binary characteristics. This is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses suspicious command line tools or Windows utilities;
  • Ciphering the records found on the sufferer’s hard drive — so the sufferer can no longer utilize the information;
  • Preventing regular accessibility to the victim’s workstation;
Similar behavior
Related domains
mbfce24rgn65bx3g.rzunt3u2.com Ransom.Sage.A4
mbfce24rgn65bx3g.er29sl.com Ransom.Sage.A4

Ransom.SageLocker

One of the most normal networks through which Ransom.SageLocker are injected are:

  • By methods of phishing emails;
  • As an effect of individual ending up on a resource that organizes a malicious software;

As quickly as the Trojan is successfully injected, it will either cipher the information on the target’s computer or stop the tool from working in an appropriate fashion – while likewise putting a ransom money note that states the requirement for the sufferers to effect the repayment for the function of decrypting the files or bring back the file system back to the first problem. In a lot of circumstances, the ransom note will certainly show up when the client restarts the COMPUTER after the system has currently been damaged.

Ransom.SageLocker distribution networks.

In numerous corners of the globe, Ransom.SageLocker expands by jumps and bounds. However, the ransom money notes and also tricks of extorting the ransom money amount may differ depending on specific local (local) setups. The ransom notes and techniques of obtaining the ransom money quantity may vary depending on particular local (local) setups.

Ransomware injection

For instance:

    Faulty signals about unlicensed software program.

    In specific locations, the Trojans usually wrongfully report having actually discovered some unlicensed applications allowed on the victim’s device. The sharp after that demands the user to pay the ransom money.

    Faulty declarations concerning illegal web content.

    In nations where software application piracy is much less preferred, this approach is not as effective for the cyber frauds. Additionally, the Ransom.SageLocker popup alert may wrongly declare to be originating from a police institution as well as will report having located youngster pornography or other unlawful data on the tool.

    Ransom.SageLocker popup alert may wrongly assert to be deriving from a regulation enforcement institution and also will certainly report having located child porn or other illegal data on the gadget. The alert will in a similar way include a requirement for the customer to pay the ransom.

Technical details

File Info:

crc32: 60C760E7
md5: 4bbc2b40ca476c9d2dae44c86258ae80
name: 4BBC2B40CA476C9D2DAE44C86258AE80.mlw
sha1: 02b03ccc8c392eacfd41f7cbc4906c6b453aee58
sha256: 50624b1338349dcab4ad8345e0100ea75d3b643ef1e3a487b32fd711418b281b
sha512: 448eda5897c96a5968953bf65eba4686f660aed37f959b8d81168761764eafe95625cce819c66569d971e43daa23bf81455e8eab6942ce529b1795de7ad78eaa
ssdeep: 6144:UpLjg9XY9SMA6ZHmzlN2PK78IyO8LOSZPzXgal/V05GXiHP1c:YGI9zAEYz2S7fy1O2ic
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 cuv heapf zeecuiyv
InternalName: Bsubblqcvzbl
FileVersion: 5.601
CompanyName: Axbmzam iprby poa
ProductName: Zqjrvwom ykf nurepz xsk
ProductVersion: 5.601
FileDescription: Ynxfxsr wze lu
OriginalFilename: Bsubblqcvzbl
Translation: 0x0013 0x0007

Ransom.SageLocker also known as:

GridinSoft Trojan.Ransom.Gen
Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 004f78ba1 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.10175
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.Sage.A4
ALYac Trojan.Ransom.Sage
Cylance Unsafe
Zillya Trojan.SageCrypt.Win32.3
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Ransom:Win32/SageCrypt.567e9af7
K7GW Trojan ( 004f78ba1 )
Cybereason malicious.0ca476
Cyren W32/Trojan.PIEM-7840
Symantec Ransom.Cry
ESET-NOD32 Win32/Filecoder.NHQ
Zoner Trojan.Win32.48357
APEX Malicious
Avast Win32:Malware-gen
ClamAV Win.Ransomware.Sage-5744913-0
Kaspersky Trojan-Ransom.Win32.SageCrypt.b
BitDefender Trojan.GenericKD.4225294
NANO-Antivirus Trojan.Win32.SageCrypt.exnqbk
ViRobot Trojan.Win32.Z.Milicry.352414
SUPERAntiSpyware Ransom.SageLocker/Variant
MicroWorld-eScan Trojan.GenericKD.4225294
Tencent Malware.Win32.Gencirc.10bb838b
Ad-Aware Trojan.GenericKD.4225294
Sophos Mal/Generic-R + Troj/Ransom-EDF
Comodo Malware@#m3c1az3rb8kt
BitDefenderTheta Gen:NN.ZexaF.34688.vq1@aKQk6gai
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_MILICRY.H
McAfee-GW-Edition BehavesLike.Win32.Emotet.fh
FireEye Generic.mg.4bbc2b40ca476c9d
Emsisoft Trojan.GenericKD.4225294 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.SageCrypt.b
Webroot W32.Trojan.Gen
Avira TR/AD.Cerber.pvxdy
eGambit Unsafe.AI_Score_99%
Kingsoft Win32.Troj.Agent.uu.(kcloud)
Microsoft Ransom:Win32/Milicry.A
Arcabit Trojan.Generic.D40790E
AegisLab Trojan.Win32.SageCrypt.tnmF
GData Win32.Trojan.Agent.O22W8X
TACHYON Ransom/W32.SageCrypt.352414
AhnLab-V3 Trojan/Win32.SageCrypt.R194378
Acronis suspicious
McAfee Generic.aam
MAX malware (ai score=100)
VBA32 SScope.TrojanRansom.WannaCry
Malwarebytes Ransom.SageLocker
Panda Trj/WLT.C
TrendMicro-HouseCall Ransom_MILICRY.H
Rising Ransom.FileCryptor!8.1A7 (C64:YzY0OrE8c0gu1bDM)
Yandex Trojan.GenAsa!IFPM+NiogPY
Ikarus Trojan.Win32.Filecoder
Fortinet W32/Kryptik.FNGP!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Ransom.SageLocker virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

There is no better way to recognize, remove and prevent PC threats than to use an anti-malware software from GridinSoft2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the setup-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Ransom.SageLocker files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Ransom.SageLocker you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending