Categories: RansomTrojan

What is “Trojan-Ransom.Win32.SageCrypt.m”?

The Trojan-Ransom.Win32.SageCrypt.m is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.SageCrypt.m virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • The binary likely contains encrypted or compressed data.
  • EternalBlue behavior
  • Generates some ICMP traffic
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
mbfce24rgn65bx3g.rzunt3u2.com
mbfce24rgn65bx3g.er29sl.com
a.tomx.xyz

How to determine Trojan-Ransom.Win32.SageCrypt.m?


File Info:

crc32: 6CB10042md5: a5f13f85014ef0fbdef580906b2db77fname: A5F13F85014EF0FBDEF580906B2DB77F.mlwsha1: f60d3a290cc9a1b4b6a83e267f335b77a638411fsha256: 60e3173d7b7931edbdf4284a95cb597d9f1dc97eab7a8d0435716c6b5ba5b663sha512: 0848a684551afb4c0b33ab7fd8edddb3353f999f20d34895021ff1c58a73b6714ac8f8a678799d4722a936725eca433c12221a697e18442ff377244dbefce7abssdeep: 6144:+M1bR5erR7vwO4SF/DQMT1HgMJXXZbeVvc4dwxBEXJL7pOtNHGgH7JJ:+MNRYmErQwgGXJipc4dwxBEXJL7pOtNjtype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 aksqh bqquwwoc kqwInternalName: CaulswtcnoFileVersion: 4.300CompanyName: H zgsc fqx fozProductName: Vsya pv q wrcfxujProductVersion: 4.300FileDescription: Iujnlav qqvow f av vvttzgOriginalFilename: CaulswtcnoTranslation: 0x0017 0x0002

Trojan-Ransom.Win32.SageCrypt.m also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Trojan ( 005036521 )
Elastic malicious (high confidence)
DrWeb Trojan.Encoder.10180
Cynet Malicious (score: 100)
ALYac Gen:Variant.Ransom.Sage.30
Cylance Unsafe
Zillya Trojan.SageCrypt.Win32.2
CrowdStrike win/malicious_confidence_80% (D)
K7GW Trojan ( 005036521 )
Cybereason malicious.5014ef
Cyren W32/Trojan.XDNM-9194
Symantec Ransom.Cry
ESET-NOD32 a variant of Win32/Kryptik.FSFF
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Ransomware.Sage-5744913-0
Kaspersky Trojan-Ransom.Win32.SageCrypt.m
BitDefender Gen:Variant.Ransom.Sage.30
NANO-Antivirus Trojan.Win32.SageCrypt.ekuiyn
MicroWorld-eScan Gen:Variant.Ransom.Sage.30
Tencent Malware.Win32.Gencirc.10bb7fc0
Ad-Aware Gen:Variant.Ransom.Sage.30
Sophos ML/PE-A + Troj/Ransom-EDF
Comodo Malware@#19q40kab0wvsy
BitDefenderTheta Gen:NN.ZexaF.34170.sq1@aWUGfdgi
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_HPMILICRY.SM1
McAfee-GW-Edition GenericRXAW-UF!A5F13F85014E
FireEye Generic.mg.a5f13f85014ef0fb
Emsisoft Gen:Variant.Ransom.Sage.30 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.SageCrypt.ly
Avira HEUR/AGEN.1118861
Antiy-AVL Trojan/Generic.ASMalwS.1E4EF86
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Ransom:Win32/Milicry
GData Gen:Variant.Ransom.Sage.30
AhnLab-V3 Trojan/Win32.SageCrypt.C1764109
Acronis suspicious
McAfee GenericRXAW-UF!A5F13F85014E
MAX malware (ai score=100)
VBA32 SScope.TrojanRansom.WannaCry
Panda Trj/GdSda.A
TrendMicro-HouseCall Ransom_HPMILICRY.SM1
Rising Ransom.Sage!1.AA7A (CLASSIC)
Yandex Trojan.GenKryptik!lTblm+0uZBg
Ikarus Trojan-Ransom.Sage
Fortinet W32/Kryptik.FNGP!tr
AVG Win32:Trojan-gen
Paloalto generic.ml

How to remove Trojan-Ransom.Win32.SageCrypt.m?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago