Categories: Malware

Strictor.109938 removal

The Strictor.109938 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.109938 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Strictor.109938?


File Info:

name: 0D5E1B01B68FBAA32B93.mlwpath: /opt/CAPEv2/storage/binaries/72d361a644a0e10d0702077508e6783486264a16b096f5db0be8920a568386f7crc32: DCBD1678md5: 0d5e1b01b68fbaa32b935768496ce5d0sha1: 408dc310945b66929b8fd456c79012d5fa7e2330sha256: 72d361a644a0e10d0702077508e6783486264a16b096f5db0be8920a568386f7sha512: 924ba46b682ee804b815bc0e182fa010b764f164fdab8bdc226d45160ceb0f3c7202b8e6168d4b8db07d54d8291571258ab87fa846b680b40d12d1b2ac55b273ssdeep: 192:A0LYSvCTVisnlYJLLLTA/nH74ofWNCbb+2XX66fcFYvzp:A0LdCTgJPLTA/UJR6fcOvztype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A122C7160BC0C1B5EB26B373F85367F35762CC44EB12631B0510BD69B8B2AC106B55B2sha3_384: 57c4edf33f11b2663796ac05defe59eb57e729c6d2c8dc65922e75be5909d8664931e230bb29019eb6bed203edd0a06eep_bytes: ff250020400000000000000000000000timestamp: 2020-11-26 03:06:38

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 0.0.0.0InternalName: Google Chrome.exeLegalCopyright: OriginalFilename: Google Chrome.exeProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

Strictor.109938 also known as:

Lionic Trojan.Win32.Genome.lxQR
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Strictor.109938
FireEye Generic.mg.0d5e1b01b68fbaa3
CAT-QuickHeal Trojan.MSIL
ALYac Gen:Variant.Strictor.109938
Cylance Unsafe
Zillya Trojan.Hesv.Win32.1641
K7AntiVirus Trojan ( 00528e2c1 )
Alibaba Trojan:MSIL/Generic.e1be9907
K7GW Trojan ( 00528e2c1 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZemsilF.34232.am0@aGkr8on
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Generik.IVTYVMJ
APEX Malicious
Avast Win32:Malware-gen
Kaspersky HEUR:Trojan.MSIL.Hesv.gen
BitDefender Gen:Variant.Strictor.109938
NANO-Antivirus Trojan.Win32.Hesv.icjubw
Tencent Msil.Trojan.Hesv.Gvu
Ad-Aware Gen:Variant.Strictor.109938
Emsisoft Gen:Variant.Strictor.109938 (B)
VIPRE Trojan.Win32.Generic!BT
TrendMicro TROJ_GEN.R002C0PB622
McAfee-GW-Edition BehavesLike.Win32.Generic.lm
Trapmine suspicious.low.ml.score
Sophos Mal/Generic-S
Paloalto generic.ml
GData Gen:Variant.Strictor.109938
Avira TR/Hesv.wksxa
Gridinsoft Ransom.Win32.Bladabindi.sa
Arcabit Trojan.Strictor.D1AD72
ViRobot Trojan.Win32.Z.Hesv.10752.CB
Microsoft Trojan:Win32/Ymacco.AA3A
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R283210
McAfee GenericRXGT-XU!0D5E1B01B68F
MAX malware (ai score=80)
VBA32 TScope.Trojan.MSIL
Malwarebytes Trojan.Agent.V
TrendMicro-HouseCall TROJ_GEN.R002C0PB622
Rising Trojan.Generic/MSIL@AI.100 (RDM.MSIL:fL3i027PEjp888CqB3Fbnw)
Yandex Trojan.Hesv!xd2QUOHerYg
SentinelOne Static AI – Malicious PE
Fortinet MSIL/Hesv.XU!tr
AVG Win32:Malware-gen
Cybereason malicious.1b68fb
Panda Trj/CI.A

How to remove Strictor.109938?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago