Malware

Strictor.111890 information

Malware Removal

The Strictor.111890 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.111890 virus can do?

  • Executable code extraction
  • Enumerates user accounts on the system
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Drops a binary and executes it
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Modifies boot configuration settings
  • Exhibits behavior characteristic of Cerber ransomware
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • EternalBlue behavior
  • Checks the version of Bios, possibly for anti-virtualization
  • Creates a copy of itself
  • Generates some ICMP traffic
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Strictor.111890?


File Info:

crc32: 84714A6D
md5: 5a2ea6a1d12dcbeb840f5070c7f1e2f8
name: 5A2EA6A1D12DCBEB840F5070C7F1E2F8.mlw
sha1: 64e9a711d3d4a308ca8ed5cc210b96fe12540bc6
sha256: c6f29582e489506ccb14f19fdfa7c169b363246a44b760484716e7a3e15b0fb9
sha512: d8336227a042dc485e1328860c601dffe728308e8e37e3822dbd5b9b9fa226fee3f516ecf3c82e600970b7ce62308e4e0ca1957c845d23610f4ec6d50f494e03
ssdeep: 6144:jXL4tKMs60WwK22CyvdT6FFswhlN7c/ux479lpb9q2PBRvMBDM9x5dNTIi:X60z+C2cSWnmNp3ADwP9Ii
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright Puppy
InternalName: consented
FileVersion: 4.0.0.0
CompanyName: Puppy
ProductName: consented blustering
ProductVersion: 4.0.0.0
FileDescription: consented toited
OriginalFilename: consented.exe
Translation: 0x0409 0x04b0

Strictor.111890 also known as:

BkavW32.AIDetect.malware1
DrWebTrojan.Encoder.4395
CynetMalicious (score: 100)
CAT-QuickHealRansom.Cerber.A3
ALYacGen:Variant.Strictor.111890
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaTrojan:Win32/Cerber.4c56881a
K7GWTrojan ( 0055e3ef1 )
K7AntiVirusTrojan ( 0055e3ef1 )
SymantecRansom.Cerber
ESET-NOD32Win32/Filecoder.Cerber.B
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Strictor.111890
NANO-AntivirusTrojan.Win32.Encoder.edakdi
MicroWorld-eScanGen:Variant.Strictor.111890
TencentMalware.Win32.Gencirc.114c075e
Ad-AwareGen:Variant.Strictor.111890
SophosMal/Generic-S
ComodoMalware@#f1j13j5gkodx
BitDefenderThetaGen:NN.ZexaF.34688.ym0@amKr2Dii
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CERBER.CBQ1655
McAfee-GW-EditionRansomware-GIX!5A2EA6A1D12D
FireEyeGeneric.mg.5a2ea6a1d12dcbeb
EmsisoftGen:Variant.Strictor.111890 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Selfdel.bsy
WebrootW32.Malware.Gen
AviraTR/AD.Asterope.Y.uxjs
eGambitUnsafe.AI_Score_99%
KingsoftWin32.Troj.SelfDel.ca.(kcloud)
MicrosoftRansom:Win32/Cerber.A
AegisLabTrojan.Win32.SelfDel.4!c
GDataGen:Variant.Strictor.111890
AhnLab-V3Trojan/Win32.Agent.C1411883
Acronissuspicious
McAfeeRansomware-GIX!5A2EA6A1D12D
MAXmalware (ai score=100)
VBA32Trojan.SelfDel
PandaTrj/RansomCrypt.I
TrendMicro-HouseCallRansom_CERBER.CBQ1655
RisingRansom.Cerber!8.3058 (RDMK:cmRtazomHOEA1cL9gcg8WaXf4l15)
YandexTrojan.SelfDel!Q/KgcFQv54Y
IkarusTrojan.Win32.Filecoder
FortinetW32/Kryptik.EYKI!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Strictor.111890?

Strictor.111890 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment