Ransom Trojan

Trojan.Ransom.Sage2.B (file analysis)

Malware Removal

The Trojan.Ransom.Sage2.B is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Ransom.Sage2.B virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • A process created a hidden window
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Trojan.Ransom.Sage2.B?


File Info:

crc32: DCC9A105
md5: 577a900b158be59bca5f09fce23a4abe
name: 577A900B158BE59BCA5F09FCE23A4ABE.mlw
sha1: d72b5fa81b6f454a328a51c1f1f6cb6dcfbe8dcf
sha256: 8ead1de399ad37067da6a93d9bbd321f0e324e6265107a9e2258561d20fe1400
sha512: 6bd26393211d165df7c7b96ceb65c3f7c46e4d3cb01ed06d473bd8891fdedfce173ed28502a5d868e28ca4e069ec7205500dfcd066ac7b0b234a1ed0a7f0f71a
ssdeep: 6144:284kSQbKMEraH8FlQ19se0f2B5GU+eymrNf:2QbKMEE8FlO5D+pm5f
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright 2016 Adobe Systems Incorporated. All rights reserved.
InternalName: Adobe Advanced Device Plug
CompanyName: Adobe Systems Incorporated
ProductName: Adobe Advanced Device Plug
ProductVersion: 1.0.0.45
FileDescription: Adobe Advanced Device Plug
Translation: 0x0409 0x04b0

Trojan.Ransom.Sage2.B also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 004f78ba1 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.10307
CynetMalicious (score: 100)
ALYacTrojan.Ransom.Sage2.B
CylanceUnsafe
ZillyaTrojan.SageCrypt.Win32.36
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 004f78ba1 )
Cybereasonmalicious.b158be
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Filecoder.NHQ
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Ransomware.Sagecrypt-7563126-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ransom.Sage2.B
NANO-AntivirusTrojan.Win32.SageCrypt.embokg
MicroWorld-eScanTrojan.Ransom.Sage2.B
TencentMalware.Win32.Gencirc.10bbb189
Ad-AwareTrojan.Ransom.Sage2.B
SophosMal/Generic-S
ComodoMalware@#34znkihseicq7
BitDefenderThetaGen:NN.ZexaF.34628.qu1@ai02PQai
VIPRETrojan.Win32.Generic!BT
TrendMicroRANSOM_CRYPNHQ_GC060078.UVPM
McAfee-GW-EditionGenericRXBD-AK!577A900B158B
FireEyeGeneric.mg.577a900b158be59b
EmsisoftTrojan.Ransom.Sage2.B (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.ekzpg
AviraTR/Crypt.ZPACK.Gen7
eGambitUnsafe.AI_Score_99%
MicrosoftRansom:Win32/Milicry.A
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Ransom.Sage2.B
AhnLab-V3Trojan/Win32.SageCrypt.R196318
Acronissuspicious
McAfeeGenericRXBD-AK!577A900B158B
MAXmalware (ai score=83)
VBA32BScope.TrojanRansom.Crusis
PandaTrj/CI.A
TrendMicro-HouseCallRANSOM_CRYPNHQ_GC060078.UVPM
RisingRansom.Milicry!8.A2F2 (CLOUD)
IkarusTrojan.Win32.Filecoder
FortinetW32/Kryptik.FQML!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Ransom.b90

How to remove Trojan.Ransom.Sage2.B?

Trojan.Ransom.Sage2.B removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment