Ransom

About “Ransom.Sage.30” infection

Malware Removal

The Ransom.Sage.30 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Sage.30 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Crashed cuckoomon during analysis. Report this error to the Github repo.
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Ransom.Sage.30?


File Info:

crc32: 693F0901
md5: df22579dcfd24a2785458ad0c5a6000d
name: DF22579DCFD24A2785458AD0C5A6000D.mlw
sha1: 3b8a0f7d3e732c98cb8443279d676d885f06bd7e
sha256: 38fa0fc6bee524ab68ef029f07fc2ffcad3dbc90e45cd7d1065af424d9625ee0
sha512: e7df38ebfabdb4b582ef81af054f537b8d63513922f28ccad2eb118afb9e10970f6cf55d41e980455ee72869b4b39ae6750194972d057ec3647607417f8e4d99
ssdeep: 6144:avy2eFAZ1eURKf1ua5jgaKO4Cz2AzTkepeUXtv9fKfu5:lXAZsURKca5jgyzT3kwl9feI
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 brc ig
InternalName: Ophyckr
FileVersion: 1.527
CompanyName: Nstirmy obpkvtl nn aqoavrm
ProductName: Zzg spbi yvppxyy ac mzb
ProductVersion: 1.527
FileDescription: Ywirnukz crcnlif
OriginalFilename: Ophyckr
Translation: 0x0004 0x0009

Ransom.Sage.30 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005036521 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.10180
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Generic
ALYacGen:Variant.Ransom.Sage.30
CylanceUnsafe
ZillyaTrojan.GenKryptik.Win32.3683
SangforVirus_Suspicious.Win32.Sality.ae
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Kryptik.860f289c
K7GWTrojan ( 005036521 )
Cybereasonmalicious.dcfd24
CyrenW32/Trojan.JYZP-6964
SymantecRansom.Cry
ESET-NOD32a variant of Win32/Kryptik.GMMQ
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Ransomware.Sage-5744913-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Ransom.Sage.30
NANO-AntivirusTrojan.Win32.AD.eljmng
MicroWorld-eScanGen:Variant.Ransom.Sage.30
TencentMalware.Win32.Gencirc.10b4f8e7
Ad-AwareGen:Variant.Ransom.Sage.30
SophosML/PE-A + Troj/Ransom-EDF
ComodoMalware@#qkhnjpp3jxdd
BitDefenderThetaGen:NN.ZexaF.34608.pq1@a04hvZpi
VIPRETrojan.Win32.Generic!BT
TrendMicroHT_GENKRYPTIK_GA2500E6.UVPM
McAfee-GW-EditionRansom-FCJ!DF22579DCFD2
FireEyeGeneric.mg.df22579dcfd24a27
EmsisoftGen:Variant.Ransom.Sage.30 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.ZPACK.Gen7
eGambitUnsafe.AI_Score_99%
MicrosoftRansom:Win32/Cerber!rfn
ArcabitTrojan.Ransom.Sage.30
AegisLabTrojan.Win32.Generic.4!c
GDataGen:Variant.Ransom.Sage.30
TACHYONRansom/W32.SageCrypt.245833
AhnLab-V3Trojan/Win32.Deshacop.R194328
Acronissuspicious
McAfeeRansom-FCJ!DF22579DCFD2
MAXmalware (ai score=100)
VBA32SScope.TrojanRansom.WannaCry
PandaTrj/Genetic.gen
TrendMicro-HouseCallHT_GENKRYPTIK_GA2500E6.UVPM
RisingTrojan.Ransom.Sage2.0!1.AA7A (CLOUD)
YandexTrojan.GenAsa!N407vKnvVxc
IkarusTrojan-Ransom.Sage
FortinetW32/Kryptik.FNGP!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Generic.HwcBGocA

How to remove Ransom.Sage.30?

Ransom.Sage.30 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment