Ransomware Research

About Sage 2.0

Sage 2.0

Sage 2.0 was first discovered in January 2017 in enterprise cloud environments.

Name Sage 2.0
First Seen January 2017

Genealogy

To better understand Sage 2.0, we can trace it’s origins. Below is a snapshot of Sage 2.0’s genealogy.

CryLocker » Sage » Sage 2.0
Targeting

Behavior of Sage 2.0

Sage 2.0 is known to target specific file types. Below are all known file types that Sage 2.0 is known to infect.

In some cases, ransomware will update the modified date, when it encrypts files. Sage 2.0 updates the last modified date of the file it targets.

Learn More

Characteristics of Sage 2.0

Here are some of the unique characteristics that are helpful to know about Sage 2.0.

Suffixes

Some ransomware will change or append a suffix to the end of the file after they are encrypted, including changing the extension of a file. Here are some of the possible suffixes that Sage 2.0 ransomware is known to change.

Suffixes.sage

Ransomware Notes

Not all ransomware leaves a note. However, some ransomware leaves the infected party instructions on what the user should do to get rid of the ransomware, or satisfy the ransom. This often involves transferring money, often bitcoin or another cryptocurrency to a designated wallet.

Below are the type(s) of notes, content, and typical locations where Elastio has found ransom notes from Sage 2.0.

Typefile
File Name!HELP_SOS.hta
LocationEveryFolder
Typefile
File Name/^!Recovery_[A-Za-z]{3}.html$/
LocationEveryFolder
Typescreenshot
LocationDesktop

Executables

These are the names of the executables that contain the undetonated ransomware payload for Sage 2.0.

Executablesmyvtfile.exe, 22044.js.bin, Ingqoqoyzeyy, read.php.exe.SAGE, Trojan.Ransom.Sage.exe, 2017-01-20-malspam-ransomware-Sage-2.0-example-1.exe, read.php.vir.HSvir, malspam-ransomware-Sage-2.0-example-1.exe, read.php.exe, read.php, read.phpf0.dat.exe, 0.dat, read.php?f=0.dat, 7diqkcxx.exe, nlXdum1l.exe, 13029.js, Afjhivfgx, Tempequcuh.exe, GuaranteesHindsight, Sage.exe, Transactions_Report__by_users_from_2017-01-13_to_2017-01-20.exe, 506582.exe, D74FDXMk.exe, Dartmouth Hence.exe, xwU6h1MX.exe, Hence.exe, Ransom.Sage.exe, DOCUMENT_182930194821.pdf.exe, sage.exe, doc_1928419212.exe, doc_1928419212.exe.bin, vgPnm6ba.exe, Adobe Service Manager, spam1.exe, AssumeAffects, AssumeAffects.exe, user.phpf1.gif.exe, Sage2-2.exe, AdobeIPCBroker.exe, install_flash_player.exe

External Pages

Ransomware often links to external pages such as payment pages, telegram contacts, etc. Below are some of the URLs Elastio has found to be associated with Sage 2.0.

External Pages
  • http://7gie6ffnkrjykggd.onion
  • https://www.torproiect.org
  • http://7gie6ffnkrjykggd.2kzm0f.com
  • http://7gie6ffnkrjykggd.6t4u2p.net
  • http://7gie6ffnkrjykggd.er29sl.in
  • http://7gie6ffnkrjykggd.rzunt3u2.com
How Elastio can help

Don’t let ransomware
take over your data.

Elastio is a cloud-native data resilience platform on AWS, providing robust security and assuring the recoverability of critical data in cloud environments.


Elastio protects data from ransomware and malware evading perimeter defenses and mitigates downtime, data loss, and reputational harm for businesses.