Ransom Trojan

Trojan.Ransom.Sage.N malicious file

Malware Removal

The Trojan.Ransom.Sage.N is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Sage.N virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.

How to determine Trojan.Ransom.Sage.N?


File Info:

crc32: 954E4C1C
md5: ba969aa1ff20109851a44c8edc494b52
name: BA969AA1FF20109851A44C8EDC494B52.mlw
sha1: 4cd5bb5e1c18fe84431e28aea8d3582e44c05ab3
sha256: 0eed0d418fa24f8ea14c5bbb6c2b18d2339a9b8ad09dfa64b46f94cc111fd0a2
sha512: 5ece289949f33ac8a36e533c461b3dc69dde23db531174596fded3ee1f3b09643bc248113501f3a7eb33fb3e5fb0ce29c6fa674794b3040fdb0afa5556ff879a
ssdeep: 12288:3nymObXqKVSTzRDyHtz4TNt/cfizbjfkcXQm+5EU4HwM55nwp:D2VSTtpvDPf/5Fwp
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9. All rights reserved.
InternalName: Relate Subjectname
FileVersion: 5.6.6.5
CompanyName: Sony
FileDescription: Factory Equated Treeitem Dwbgzmfd01qnbjr
LegalTrademarks: Copyright xa9. All rights reserved.
Comments: Factory Equated Treeitem Dwbgzmfd01qnbjr
ProductName: Relate Subjectname
Languages: English
ProductVersion: 5.6.6.5
PrivateBuild: 5.6.6.5
OriginalFilename: Relate Subjectname
Translation: 0x0409 0x04b0

Trojan.Ransom.Sage.N also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.11328
CynetMalicious (score: 100)
ALYacTrojan.Ransom.Sage.N
CylanceUnsafe
ZillyaTrojan.Yakes.Win32.63949
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Yakes.33301587
SymantecTrojan Horse
ESET-NOD32Win32/Filecoder.NHQ
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan.Win32.Yakes.tfez
BitDefenderTrojan.Ransom.Sage.N
NANO-AntivirusTrojan.Win32.Yakes.eoksqq
MicroWorld-eScanTrojan.Ransom.Sage.N
TencentMalware.Win32.Gencirc.10bbf782
Ad-AwareTrojan.Ransom.Sage.N
SophosMal/Generic-S
ComodoMalware@#kmqq26oappht
BitDefenderThetaGen:NN.ZexaF.34628.Gq0@aqQ0oRfi
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_MILICRY.F117EC
McAfee-GW-EditionGenericRXBN-XQ!BA969AA1FF20
FireEyeGeneric.mg.ba969aa1ff201098
EmsisoftTrojan.Ransom.Sage.N (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Yakes.vcn
AviraTR/Crypt.ZPACK.Gen7
eGambitUnsafe.AI_Score_99%
MicrosoftRansom:Win32/Milicry!rfn
ArcabitTrojan.Ransom.Sage.N
AegisLabTrojan.Win32.Generic.lCNY
ZoneAlarmTrojan.Win32.Yakes.tfez
GDataTrojan.Ransom.Sage.N
AhnLab-V3Win-Trojan/Sagecrypt.Gen
McAfeeGenericRXBN-XQ!BA969AA1FF20
MAXmalware (ai score=100)
VBA32Trojan.Yakes
PandaTrj/CI.A
TrendMicro-HouseCallRansom_MILICRY.F117EC
RisingRansom.Milicry!8.A2F2 (CLOUD)
YandexTrojan.Yakes!cEfm3C4oIPs
IkarusTrojan.Win32.Filecoder
FortinetW32/Generic.AP.D046C!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Botnet.Yakes.HwoCDRsA

How to remove Trojan.Ransom.Sage.N?

Trojan.Ransom.Sage.N removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment