Ransom Trojan

About “Trojan-Ransom.Win32.SageCrypt.fjh” infection

Malware Removal

The Trojan-Ransom.Win32.SageCrypt.fjh is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.SageCrypt.fjh virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Detected script timer window indicative of sleep style evasion
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.SageCrypt.fjh?


File Info:

crc32: CE28E2A3
md5: 9811130f0d0c9567fce1f400c6f64edb
name: upload_file
sha1: 56de801ca6a25ff7d161907b0adb222a212045fc
sha256: cfce8a1632b5e76de8a495604fe72f908e6272a78aa709e2c202d25a51860952
sha512: 7852dd49d6b5fb0962f762d058958793b748140e161b130603350415b2afb4bf5cd6b98c7510f0747968eb3a36256860982bd1e1179d1e1e3d12ca95956b1548
ssdeep: 6144:m2EDYH4aaPx2v909HPNvg/7K4GHTOmicdKsXv5o7bKSMwaM0hY:zV5l09lg/7HGqmP0sXv5gKSMwaM0hY
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Ransom.Win32.SageCrypt.fjh also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.34249912
FireEyeGeneric.mg.9811130f0d0c9567
McAfeeArtemis!9811130F0D0C
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7AntiVirusTrojan ( 0050b2d01 )
BitDefenderTrojan.GenericKD.34249912
K7GWTrojan ( 0050b2d01 )
Cybereasonmalicious.f0d0c9
Invinceaheuristic
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Trojan-gen
KasperskyTrojan-Ransom.Win32.SageCrypt.fjh
AlibabaRansom:Win32/generic.ali2000010
AegisLabTrojan.Win32.Malicious.4!c
TencentMalware.Win32.Gencirc.10bbe17d
Ad-AwareTrojan.GenericKD.34249912
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1115437
DrWebTrojan.Encoder.32240
ZillyaTrojan.SageCrypt.Win32.204
TrendMicroMal_MiliCry-2t
FortinetW32/Kryptik.GPRG!tr
EmsisoftTrojan.GenericKD.34249912 (B)
SentinelOneDFI – Suspicious PE
JiangminTrojan.SageCrypt.gg
AviraHEUR/AGEN.1115437
MAXmalware (ai score=89)
Antiy-AVLTrojan[Ransom]/Win32.SageCrypt
ArcabitTrojan.Generic.D20A9CB8
ZoneAlarmTrojan-Ransom.Win32.SageCrypt.fjh
MicrosoftTrojan:Win32/Ymacco.AACF
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Kryptik.R346410
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34142.zOW@aiJ@fydi
ALYacTrojan.GenericKD.34249912
TACHYONRansom/W32.SageCrypt.416256
VBA32Hoax.SageCrypt
PandaTrj/CI.A
ESET-NOD32a variant of Win32/Kryptik.GPRG
TrendMicro-HouseCallMal_MiliCry-2t
RisingStealer.Delf!8.415 (CLOUD)
IkarusTrojan.Win32.Crypt
eGambitUnsafe.AI_Score_99%
GDataTrojan.GenericKD.34249912
AVGWin32:Trojan-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Trojan.Generic

How to remove Trojan-Ransom.Win32.SageCrypt.fjh?

Trojan-Ransom.Win32.SageCrypt.fjh removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment