FacebookTwitterLinkedIn

Sage (.sage) ransomware virus - removal and decryption options

Also Known As: Sage virus
Damage level: Severe

What kind of malware is Sage?

Sage is a ransomware-type virus discovered by Karsten Hahn and is a variant of CryLocker ransomware. Following infiltration, Sage encrypts various files and appends the ".sage" extension to the name of each encrypted file (e.g., "sample.jpg" is renamed to "sample.jpg.sage").

Following successful encryption, Sage creates two files ("!Recovery_[6_random_characters]_.txt" and "!Recovery_[6_random_characters].html"), placing them in each folder containing encrypted files. It also changes the desktop wallpaper.

Screenshot of files encrypted by Sage ransomware (".sage" extension):

Sage decrypt instructions

Ransom note overview

The txt and HTML files contain identical ransom-demand messages stating that files are encrypted using asymmetric cryptography and that they can only be restored using a private key. To receive this key, victims must pay a ransom of $150 in Bitcoins.

If payment is not submitted within the given time frame (timer is displayed within Sage's website), the ransom will double to $300. To pay, victims must visit a Tor website (link provided in the message) and follow detailed instructions. Sage employs an asymmetric encryption algorithm and, thus, claims that decryption without a private key is impossible are unfortunately accurate.

Sage's developers store the key on a remote server - victims are blackmailed and encouraged to pay a ransom to receive it. Cyber criminals often ignore victims, despite submitted payments. Therefore, you should never risk paying, since there is a high probability that you will be scammed.

Threat Summary:
Name Sage virus
Threat Type Ransomware, Crypto Virus, Files locker
Encrypted Files Extension .sage
Ransom Demanding Message !Recovery_[6_random_characters]_.txt, !Recovery_[6_random_characters].html
Free Decryptor Available? No
Ransom Amount $150/$300 in Bitcoins
BTC Wallet 1EpwuEdnMRaWs75WwKBHuQkiPcyVyb7GdM
Cyber Criminal Contact Provided Tor websites
Detection Names Avast (Win32:Filecoder-AS [Trj]), Combo Cleaner (Gen:Variant.Graftor.373336), ESET-NOD32 (Win32/Filecoder.NHQ), Kaspersky (HEUR:Trojan.Win32.Generic), Microsoft (Ransom:Win32/Sagecrypt.A!rsm), Full List Of Detections (VirusTotal)
Symptoms Cannot open files stored on your computer, previously functional files now have a different extension (for example, my.docx.locked). A ransom demand message is displayed on your desktop. Cyber criminals demand payment of a ransom (usually in bitcoins) to unlock your files.
Distribution methods Infected email attachments (macros), torrent websites, malicious ads.
Damage All files are encrypted and cannot be opened without paying a ransom. Additional password-stealing trojans and malware infections can be installed together with a ransomware infection.
Malware Removal (Windows)

To eliminate possible malware infections, scan your computer with legitimate antivirus software. Our security researchers recommend using Combo Cleaner.
▼ Download Combo Cleaner
To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

More about ransomware

We strongly advise you to ignore all requests to pay or contact these people. There are currently no tools capable of restoring files encrypted by Sage ransomware. This problem can only be addressed by restoring files/system from a backup.

There are dozens of ransomware-type viruses that share similarities with Sage. Examples include ASN1, Cerber, Dharma, and many others. Research shows that all of these viruses have identical behavior - they encrypt files and make ransom demands. There are just two major differences: 1) type of encryption algorithm (symmetric/asymmetric), and; 2) price of decryption.

Ransomware-type viruses are often distributed using spam emails (malicious attachments), peer-to-peer networks and other third party software download sources (freeware download websites, free file hosting websites, etc.), fake software update tools, and trojans.

Therefore, be very cautious when opening files received from suspicious emails, and when downloading software from unofficial sources. Furthermore, keep your installed software up-to-date and never use third party updaters. Using a legitimate anti-virus/anti-spyware suite is also paramount. The key to computer safety is caution.

Screenshot of a message (desktop wallpaper) encouraging users to pay a ransom to decrypt their compromised data:

Sage ransomware wallpaper

Ransom-demand message (presented within desktop wallpaper):

ATTENTION!
Sage encrypted all your files!
All your files, images, videos, and databases were encrypted and made inaccessible by software known as Sage.
You have no chance to restore the files without our help. But if you follow our instructions files can be restored easily. Instructions on how to get your files back are stored on every disk, in your documents and on your desktop. Look for files !Recovery_47UdPQ.txt and !Recovery_47UdPQ.html If you can’t find files, use the program “Tor Browser” (you can find it in Google) to access to (onion) web site http://qbxeaekvg7o3lxnn.onion to get your instructions.

Screenshot of Sage's text file:

Sage text file (!Recovery_[6_random_characters]_.txt)

Screenshot of Sage HTML file:

Sage decrypt instructions (!Recovery_[6_random_characters]_.html)

Ransom-demand message (presented within "!Recovery_[6_random_characters]_.txt" and "!Recovery_[6_random_characters].html" files):

Not your language? Use hxxps://translate.google.com
WARNING!
YOUR DOCUMENTS, DATABASES, PROJECT FILES, AUDIO AND VIDEO CONTENT AND OTHER CRITICAL FILES HAVE BEEN ENCRYPTED WITH A PERSISTENT MILITARY-GRADE CRYPTO ALGORITHM
How did this happen?
Specially for your PC was generated personal 4096 bit RSA key, both public and private. All your files have been encrypted with the public key. Decrypting of your files is only possible with the help of the private key and de-crypt program.....
What do I do?...
Don't wait for a miracle and the price doubled!Start obtaining Bitcoin now and restore your data easy way! If you HAVE REALLY VALUABLE DATA, you better NOT WASTE YOUR TIME, because there is NO OTHER WAY to get your files, EXCEPT MAKE A PAYMENT.Your personal ID:..
For more specific instructions, please visit your personal home page, there are a few different addresses pointing to your page below:
1 - hxxp://qbxeaekvg7o3lxnn.onion.to
2 - hxxp://qbxeaekvg7o3lxnn.onion.cab
3 - hxxp://qbxeaekvg7o3lxnn.onion.city
What should you do with these addresses?

1. Take a look at the first address (in this case it is
hxxp://qbxeaekvg7o3lxnn.onion.to);
2. Select it with the mouse cursor holding the left mouse button and
moving the cursor to the right;
3. Release the left mouse button and press the right one;
4. Select "Copy" in the appeared menu;
5. Run your Internet browser (if you do not know what it is run the
Internet Explorer);
6. Move the mouse cursor to the address bar of the browser (this is the place where the site address is written);
7. Click the right mouse button in the field where the site address is written;
8. Select the button "Insert" in the appeared menu;
9. Then you will see the address hxxp://qbxeaekvg7o3lxnn.onion.to appeared there;
10. Press ENTER;

11. The site should be loaded; if it is not loaded repeat the same instructions with the second address and continue until the last address if falling.If for some reason the site cannot be opened check the connection to the Internet. Unfortunately these sites are short-term since the antivirus companies are interested in you do not have a chance to restore your files but continue to buy their products. Unlike them we are ready to help you always. If you need our help but the temporary sites are not available:
1. Run your Internet browser (if you do not know what it is run the Internet Explorer);
2. Enter or copy the address hxxps://www.torproject.org/download/download-easy.html.en into the address bar of your browser and press ENTER;
3. Wait for the site loading;
4. On the site you will be offered to download Tor Browser; download and run it, follow the installation instructions, wait until the installation is completed;
5. Run Tor Browser;
6. Connect with the button "Connect" (if you use the English version);
7. A normal Internet browser window will be opened after the initialization;
8. type or copy the address hxxp://qbxeaekvg7o3lxnn.onion in this browser address bar;
9. Press ENTER;
10. The site should be loaded; if for some reason the site is not loading wait for a moment and try again
!!! IMPORTANT !!!
Be sure to copy your personal ID and the instruction link to your notepad not to lose them.

Screenshot of Sage Tor website (Home page):

Sage website (Home)

Text presented within this page:

Important Information! Please read very carefully!
Attention!
Sage encrypted all your files!
All your files, images, videos and databases where have been encrypted and no longer accessible by software known as Sage!
To restore all your files you need to pay $150 (≈ BTC 0.20357) for the decryption.
The after full payment, you will be able to download the software to restore your data.
In the case of non-payment of the full commission within 06 d 06 h 49 m 39 s,
the amount of commission will be raised to $300 (≈0.40713)
You have no chance to restore the files without our help!
The files will restored easily if you will follow our instructions!
In case of the repeated non-payment of the increased commission during the - period,
the unique decryption code for your files will be blocked
and its recovery will be absolutely impossible!

Screenshot of Sage website (Payment page):

Sage website (Payment)

Text presented within this page:

Payment procedure How to pay?
Payment can only be made using the BitCoin system.
BitCoin is the new generation of the decentralized cyber currency that has been created on the Internet and is operating on the Internet only. Emission of the BitCoin currency (BTC) is performed by the work of millions of computers around the world using a program for calculation of mathematical algorithms. Due to this fact, all the payments within the system are open payments but at the same time are completely anonymous for the whole world. So you can be sure that in the case of full payment of the commission, all your files will be decrypted. Please note that BTC currency rate as any other currency rate in the world is not fixed. It tends to increase, therefore we advise you not to delay the BTC currency purchase and payment. How to pay within the BitCoin system?
Don't worry, the payment process in the BitCoin system is not difficult and requires few simple steps.
1. BTC wallet you need to transfer the payment to has been set up specially for you and the amount paid can not be lost! You will be able to check all the information about the payments made. Your BTC wallet: 1EpwuEdnMRaWs75WwKBHuQkiPcyVyb7GdM
2. Around the world there is a wide variety of services (see the full list below) allowing to buy BTC currency with cash, classic bank cards (Visa/Mastercard), PayPal, bank transfers and other payment methods.
3. Below you can find the list of trusted BitCoin purchase services. We would like to draw your attention to the fact that these services are not affiliated with us! Most of them are designed for beginners and have prompt support services. Some of these services will set up a personal BTC wallet for you, while others can make a direct transfer to the wallet that has been set up for you on our system. It should be noted that some of the services mentioned can require you to confirm your identity before the BitCoins purchase.
4. IT IS IMPORTANT TO KNOW WHILE MAKING PAYMENTS WITHIN THE BITCOIN SYSTEM!
If you need to save, copy, etc your BTC wallet number do not try to write it down by hand! If while making a transaction you type the wrong BTC wallet number, the money will be lost. Therefore, if necessary, print out the BTC wallet number you need or use the QR-code scanner on your smartphone.
5. If you are not confident that you are able to do everything correctly the first time, you can split the full amount of payment in several BTC transactions. As was mentioned above, the BTC wallet you need to make payment to has been set up specially for you. That is why at any time you may see the current balance and the reminder to be paid.
6. Keep in mind that some BTC purchase services have a delay in payment processing. The delay may last from 24 to 36 hours. We therefore recommend you not to put aside the decision of payment until the last moment. Failure to pay on time may result in the increase of the commission amount!!!
THE FULL LIST OF SERVICES WHERE YOU MAY BUY BitCoin Currency (BTC)

Screenshot of Sage website (Test decryption page):

Sage website (Test decryption)

Text presented within this page:

Test decryption Upload file to test decryption. You can upload one file up to 15 KB to test decryption

Screenshot of Sage website (Instructions page):

Sage website (Instructions)

Text presented within this page:

InstructionsWhat to do after the payment is made? How to decrypt all your data?
After payment you can download the decryption software from the home page. We guarantee that all your files will be decrypted.
Just follow these simple steps:
1. Login to your personal page
2. Copy the decryption key from field on the home page
3. Click "Download decryption software" button and save Sage_Decryptor.exe to your hard disk
4. Run Sage_Decryptor.exe
5. Paste the decryption key into field in the decryption software window
6. Click "Run decryption" and wait for successfull completion of the decryption process
7. IMPORTANT: Don't turn off or reboot your PC before the process is completed!
8. Congratulations! Now all your files are restored!

Screenshot of Sage website (Support page):

Sage website (Support)

Text presented within this page:

Support requests Ask your questions. If you still have some questions on the work of our service, please use the special form to contact our support service. We will be glad to answer any questions you may have.

Sage ransomware removal:

Instant automatic malware removal: Manual threat removal might be a lengthy and complicated process that requires advanced IT skills. Combo Cleaner is a professional automatic malware removal tool that is recommended to get rid of malware. Download it by clicking the button below:
▼ DOWNLOAD Combo Cleaner By downloading any software listed on this website you agree to our Privacy Policy and Terms of Use. To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.

Video suggesting what steps should be taken in case of a ransomware infection:

Quick menu:

Reporting ransomware to authorities:

If you are a victim of a ransomware attack we recommend reporting this incident to authorities. By providing information to law enforcement agencies you will help track cybercrime and potentially assist in the prosecution of the attackers. Here's a list of authorities where you should report a ransomware attack. For the complete list of local cybersecurity centers and information on why you should report ransomware attacks, read this article.

List of local authorities where ransomware attacks should be reported (choose one depending on your residence address):

Isolating the infected device:

Some ransomware-type infections are designed to encrypt files within external storage devices, infect them, and even spread throughout the entire local network. For this reason, it is very important to isolate the infected device (computer) as soon as possible.

Step 1: Disconnect from the internet.

The easiest way to disconnect a computer from the internet is to unplug the Ethernet cable from the motherboard, however, some devices are connected via a wireless network and for some users (especially those who are not particularly tech-savvy), disconnecting cables may seem troublesome. Therefore, you can also disconnect the system manually via Control Panel:

Navigate to the "Control Panel", click the search bar in the upper-right corner of the screen, enter "Network and Sharing Center" and select search result: Disconnecting computer from the Internet (step 1)

Click the "Change adapter settings" option in the upper-left corner of the window: Disconnecting computer from the Internet (step 2)

Right-click on each connection point and select "Disable". Once disabled, the system will no longer be connected to the internet. To re-enable the connection points, simply right-click again and select "Enable". Disconnecting computer from the Internet (step 3)

Step 2: Unplug all storage devices.

As mentioned above, ransomware might encrypt data and infiltrate all storage devices that are connected to the computer. For this reason, all external storage devices (flash drives, portable hard drives, etc.) should be disconnected immediately, however, we strongly advise you to eject each device before disconnecting to prevent data corruption:

Navigate to "My Computer", right-click on each connected device, and select "Eject": Ejecting external storage devices

Step 3: Log-out of cloud storage accounts.

Some ransomware-type might be able to hijack software that handles data stored within "the Cloud". Therefore, the data could be corrupted/encrypted. For this reason, you should log-out of all cloud storage accounts within browsers and other related software. You should also consider temporarily uninstalling the cloud-management software until the infection is completely removed.

Identify the ransomware infection:

To properly handle an infection, one must first identify it. Some ransomware infections use ransom-demand messages as an introduction (see the WALDO ransomware text file below).

Identify ransomware-type infection (step 1)

This, however, is rare. In most cases, ransomware infections deliver more direct messages simply stating that data is encrypted and that victims must pay some sort of ransom. Note that ransomware-type infections typically generate messages with different file names (for example, "_readme.txt", "READ-ME.txt", "DECRYPTION_INSTRUCTIONS.txt", "DECRYPT_FILES.html", etc.). Therefore, using the name of a ransom message may seem like a good way to identify the infection. The problem is that most of these names are generic and some infections use the same names, even though the delivered messages are different and the infections themselves are unrelated. Therefore, using the message filename alone can be ineffective and even lead to permanent data loss (for example, by attempting to decrypt data using tools designed for different ransomware infections, users are likely to end up permanently damaging files and decryption will no longer be possible even with the correct tool).

Another way to identify a ransomware infection is to check the file extension, which is appended to each encrypted file. Ransomware infections are often named by the extensions they append (see files encrypted by Qewe ransomware below).

Identify ransomware-type infection (step 2)

This method is only effective, however, when the appended extension is unique - many ransomware infections append a generic extension (for example, ".encrypted", ".enc", ".crypted", ".locked", etc.). In these cases, identifying ransomware by its appended extension becomes impossible.

One of the easiest and quickest ways to identify a ransomware infection is to use the ID Ransomware website. This service supports most existing ransomware infections. Victims simply upload a ransom message and/or one encrypted file (we advise you to upload both if possible).

Identify ransomware-type infection (step 3)

The ransomware will be identified within seconds and you will be provided with various details, such as the name of the malware family to which the infection belongs, whether it is decryptable, and so on.

Example 1 (Qewe [Stop/Djvu] ransomware):

Identify ransomware-type infection (step 4)

Example 2 (.iso [Phobos] ransomware):

Identify ransomware-type infection (step 5)

If your data happens to be encrypted by ransomware that is not supported by ID Ransomware, you can always try searching the internet by using certain keywords (for example, a ransom message title, file extension, provided contact emails, crypto wallet addresses, etc.).

Search for ransomware decryption tools:

Encryption algorithms used by most ransomware-type infections are extremely sophisticated and, if the encryption is performed properly, only the developer is capable of restoring data. This is because decryption requires a specific key, which is generated during the encryption. Restoring data without the key is impossible. In most cases, cybercriminals store keys on a remote server, rather than using the infected machine as a host. Dharma (CrySis), Phobos, and other families of high-end ransomware infections are virtually flawless, and thus restoring data encrypted without the developers' involvement is simply impossible. Despite this, there are dozens of ransomware-type infections that are poorly developed and contain a number of flaws (for example, the use of identical encryption/decryption keys for each victim, keys stored locally, etc.). Therefore, always check for available decryption tools for any ransomware that infiltrates your computer.

Finding the correct decryption tool on the internet can be very frustrating. For this reason, we recommend that you use the No More Ransom Project and this is where identifying the ransomware infection is useful. The No More Ransom Project website contains a "Decryption Tools" section with a search bar. Enter the name of the identified ransomware, and all available decryptors (if there are any) will be listed.

Searching for ransomware decryption tools in nomoreransom.org website

Restore files with data recovery tools:

Depending on the situation (quality of ransomware infection, type of encryption algorithm used, etc.), restoring data with certain third-party tools might be possible. Therefore, we advise you to use the Recuva tool developed by CCleaner. This tool supports over a thousand data types (graphics, video, audio, documents, etc.) and it is very intuitive (little knowledge is necessary to recover data). In addition, the recovery feature is completely free.

Step 1: Perform a scan.

Run the Recuva application and follow the wizard. You will be prompted with several windows allowing you to choose what file types to look for, which locations should be scanned, etc. All you need to do is select the options you're looking for and start the scan. We advise you to enable the "Deep Scan" before starting, otherwise, the application's scanning capabilities will be restricted.

Recuva data recovery tool wizard

Wait for Recuva to complete the scan. The scanning duration depends on the volume of files (both in quantity and size) that you are scanning (for example, several hundred gigabytes could take over an hour to scan). Therefore, be patient during the scanning process. We also advise against modifying or deleting existing files, since this might interfere with the scan. If you add additional data (for example, downloading files/content) while scanning, this will prolong the process:

Recuva data recovery tool scan time

Step 2: Recover data.

Once the process is complete, select the folders/files you wish to restore and simply click "Recover". Note that some free space on your storage drive is necessary to restore data:

Recuva data recovery tool recovering data

Create data backups:

Proper file management and creating backups is essential for data security. Therefore, always be very careful and think ahead.

Partition management: We recommend that you store your data in multiple partitions and avoid storing important files within the partition that contains the entire operating system. If you fall into a situation whereby you cannot boot the system and are forced to format the disk on which the operating system is installed (in most cases, this is where malware infections hide), you will lose all data stored within that drive. This is the advantage of having multiple partitions: if you have the entire storage device assigned to a single partition, you will be forced to delete everything, however, creating multiple partitions and allocating the data properly allows you to prevent such problems. You can easily format a single partition without affecting the others - therefore, one will be cleaned and the others will remain untouched, and your data will be saved. Managing partitions is quite simple and you can find all the necessary information on Microsoft's documentation web page.

Data backups: One of the most reliable backup methods is to use an external storage device and keep it unplugged. Copy your data to an external hard drive, flash (thumb) drive, SSD, HDD, or any other storage device, unplug it and store it in a dry place away from the sun and extreme temperatures. This method is, however, quite inefficient, since data backups and updates need to be made regularly. You can also use a cloud service or remote server. Here, an internet connection is required and there is always the chance of a security breach, although it's a really rare occasion.

We recommend using Microsoft OneDrive for backing up your files. OneDrive lets you store your personal files and data in the cloud, sync files across computers and mobile devices, allowing you to access and edit your files from all of your Windows devices. OneDrive lets you save, share and preview files, access download history, move, delete, and rename files, as well as create new folders, and much more.

You can back up your most important folders and files on your PC (your Desktop, Documents, and Pictures folders). Some of OneDrive’s more notable features include file versioning, which keeps older versions of files for up to 30 days. OneDrive features a recycling bin in which all of your deleted files are stored for a limited time. Deleted files are not counted as part of the user’s allocation.

The service is built using HTML5 technologies and allows you to upload files up to 300 MB via drag and drop into the web browser or up to 10 GB via the OneDrive desktop application. With OneDrive, you can download entire folders as a single ZIP file with up to 10,000 files, although it can’t exceed 15 GB per single download.

OneDrive comes with 5 GB of free storage out of the box, with an additional 100 GB, 1 TB, and 6 TB storage options available for a subscription-based fee. You can get one of these storage plans by either purchasing additional storage separately or with Office 365 subscription.

Creating a data backup:

The backup process is the same for all file types and folders. Here’s how you can back up your files using Microsoft OneDrive

Step 1: Choose the files/folders you want to backup.

Click the OneDrive icon in the taskbar

Click the OneDrive cloud icon to open the OneDrive menu. While in this menu, you can customize your file backup settings.

Select Help & Settings and click Settings

Click Help & Settings and then select Settings from the drop-down menu.

Select the Backup tab and click Manage backup

Go to the Backup tab and click Manage backup.

Select folders to backup and click Start backup

In this menu, you can choose to backup the Desktop and all of the files on it, and Documents and Pictures folders, again, with all of the files in them. Click Start backup.

Now, when you add a file or folder in the Desktop and Documents and Pictures folders, they will be automatically backed up on OneDrive.

To add folders and files, not in the locations shown above, you have to add them manually.

Select a file manually and copy it

Open File Explorer and navigate to the location of the folder/file you want to backup. Select the item, right-click it, and click Copy.

Paste the copied file in the OneDrive folder to create a backup

Then, navigate to OneDrive, right-click anywhere in the window and click Paste. Alternatively, you can just drag and drop a file into OneDrive. OneDrive will automatically create a backup of the folder/file.

File statuses in OneDrive folder

All of the files added to the OneDrive folder are backed up in the cloud automatically. The green circle with the checkmark in it indicates that the file is available both locally and on OneDrive and that the file version is the same on both. The blue cloud icon indicates that the file has not been synced and is available only on OneDrive. The sync icon indicates that the file is currently syncing.

Click Help & Settings and click View Online

To access files only located on OneDrive online, go to the Help & Settings drop-down menu and select View online.

Click the Settings cog and click Options

Step 2: Restore corrupted files.

OneDrive makes sure that the files stay in sync, so the version of the file on the computer is the same version on the cloud. However, if ransomware has encrypted your files, you can take advantage of OneDrive’s Version history feature that will allow you to restore the file versions prior to encryption.

Microsoft 365 has a ransomware detection feature that notifies you when your OneDrive files have been attacked and guide you through the process of restoring your files. It must be noted, however, that if you don’t have a paid Microsoft 365 subscription, you only get one detection and file recovery for free.

If your OneDrive files get deleted, corrupted, or infected by malware, you can restore your entire OneDrive to a previous state. Here’s how you can restore your entire OneDrive:

restore-your-onedrive

1. If you're signed in with a personal account, click the Settings cog at the top of the page. Then, click Options and select Restore your OneDrive.

If you're signed in with a work or school account,  click the Settings cog at the top of the page. Then, click Restore your OneDrive.

2. On the Restore your OneDrive page, select a date from the drop-down list. Note that if you're restoring your files after automatic ransomware detection, a restore date will be selected for you.

3. After configuring all of the file restoration options, click Restore to undo all the activities you selected.

The best way to avoid damage from ransomware infections is to maintain regular up-to-date backups.

Frequently Asked Questions (FAQ)

How was my computer hacked and how did hackers encrypt my files?

To dupe users into downloading and executing malware on their own, cyber criminals frequently conceal ransomware executables on cracked software distribution websites, use malspam, drive-by downloads, and other ways.

How to open ".sage" files?

Your files have been encrypted due to a ransomware infection. In order to regain access and use your files, decryption is required.

Where should I look for free decryption tools for Sage ransomware?

In case of a ransomware attack you should check the No More Ransom project website (more information above).

I can pay you a lot of money, can you decrypt files for me?

We do not offer decryption services for files encrypted by ransomware. Typically, such files can only be decrypted through the intervention of cybercriminals unless there is a flaw in the ransomware itself. It is important to note that third-party services offering paid decryption may be fraudulent or act as intermediaries.

Will Combo Cleaner help me remove Sage ransomware?

Yes, Combo Cleaner will detect and eliminate active ransomware infections. Security software does not decrypt encrypted files. However, it helps to prevent further encryptions.

▼ Show Discussion

About the author:

Tomas Meskauskas

Tomas Meskauskas - expert security researcher, professional malware analyst.

I am passionate about computer security and technology. I have an experience of over 10 years working in various companies related to computer technical issue solving and Internet security. I have been working as an author and editor for pcrisk.com since 2010. Follow me on Twitter and LinkedIn to stay informed about the latest online security threats. Contact Tomas Meskauskas.

PCrisk security portal is brought by a company RCS LT. Joined forces of security researchers help educate computer users about the latest online security threats. More information about the company RCS LT.

Our malware removal guides are free. However, if you want to support us you can send us a donation.

About PCrisk

PCrisk is a cyber security portal, informing Internet users about the latest digital threats. Our content is provided by security experts and professional malware researchers. Read more about us.

Removal Instructions in other languages
Malware activity

Global malware activity level today:

Medium threat activity

Increased attack rate of infections detected within the last 24 hours.

QR Code
Sage virus QR code
Scan this QR code to have an easy access removal guide of Sage virus on your mobile device.
We Recommend:

Get rid of Windows malware infections today:

▼ REMOVE IT NOW
Download Combo Cleaner

Platform: Windows

Editors' Rating for Combo Cleaner:
Editors ratingOutstanding!

[Back to Top]

To use full-featured product, you have to purchase a license for Combo Cleaner. 7 days free trial available. Combo Cleaner is owned and operated by Rcs Lt, the parent company of PCRisk.com read more.