Ransom Trojan

How to remove “Trojan-Ransom.Win32.SageCrypt.rz”?

Malware Removal

The Trojan-Ransom.Win32.SageCrypt.rz is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan-Ransom.Win32.SageCrypt.rz virus can do?

  • The binary likely contains encrypted or compressed data.
  • Anomalous binary characteristics

How to determine Trojan-Ransom.Win32.SageCrypt.rz?


File Info:

crc32: 91433278
md5: bb2e01f383c32db48b4218db6451c8d2
name: BB2E01F383C32DB48B4218DB6451C8D2.mlw
sha1: 569e88ea7dce6e17b5219075f783042423c14724
sha256: 01625bec78199f0282cb1179d7c652c6ddddf61a86763a786a20e5c1804379c6
sha512: e5b499e912f097fe914e9c577fdc36100873ac5a2c1d6470bec070fe09bd2b7476880ce0f0f673f67b1d690ed0b3392c32b9cb708f9469dea4ca7fc5ce044f1c
ssdeep: 3072:ypX4NnHpdDyyEc9Rg6UB5arCcWuTDKpc8VKQXfdNhUDr1JMGsyTuYRLyk+x9JBsc:3pDyyEaUOrCc9OfTvdKQGsjk+xB8vaXf
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Trojan-Ransom.Win32.SageCrypt.rz also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.10307
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.35003268
CylanceUnsafe
ZillyaTrojan.SageCrypt.Win32.47
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/SageCrypt.8269769a
Cybereasonmalicious.383c32
CyrenW32/S-aa366c1a!Eldorado
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.SageCrypt.rz
BitDefenderTrojan.GenericKD.35003268
NANO-AntivirusTrojan.Win32.SageCrypt.embduv
MicroWorld-eScanTrojan.GenericKD.35003268
TencentMalware.Win32.Gencirc.10bb95d0
Ad-AwareTrojan.GenericKD.35003268
SophosML/PE-A
ComodoMalware@#2adhsgin6mmqz
BitDefenderThetaGen:NN.ZexaF.34628.quX@a0IzPDpi
VIPRETrojan.Win32.Generic!BT
TrendMicroMal_Cerber-23
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.bb2e01f383c32db4
EmsisoftTrojan.GenericKD.35003268 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.SageCrypt.z
AviraTR/Dropper.Gen7
eGambitUnsafe.AI_Score_99%
MicrosoftRansom:Win32/Milicry!rfn
ArcabitTrojan.Generic.D2161B84
AegisLabTrojan.Win32.SageCrypt.j!c
GDataTrojan.GenericKD.35003268
AhnLab-V3Malware/Win32.Generic.C1829594
Acronissuspicious
McAfeeGenericR-JJD!BB2E01F383C3
MAXmalware (ai score=84)
VBA32Hoax.SageCrypt
MalwarebytesMachineLearning/Anomalous.100%
PandaTrj/GdSda.A
TrendMicro-HouseCallMal_Cerber-23
RisingRansom.Milicry!8.A2F2 (CLOUD)
YandexTrojan.GenAsa!y5fyWOPp7NU
IkarusTrojan.Dropper
FortinetW32/Kryptik.DYTU!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.SageCryp.HgIASOcA

How to remove Trojan-Ransom.Win32.SageCrypt.rz?

Trojan-Ransom.Win32.SageCrypt.rz removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment