Categories: Malware

Strictor.111890 information

The Strictor.111890 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.111890 virus can do?

  • Executable code extraction
  • Enumerates user accounts on the system
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • Drops a binary and executes it
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Deletes its original binary from disk
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Modifies boot configuration settings
  • Exhibits behavior characteristic of Cerber ransomware
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Mimics the file times of a Windows system file
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • EternalBlue behavior
  • Checks the version of Bios, possibly for anti-virtualization
  • Creates a copy of itself
  • Generates some ICMP traffic
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Strictor.111890?


File Info:

crc32: 84714A6Dmd5: 5a2ea6a1d12dcbeb840f5070c7f1e2f8name: 5A2EA6A1D12DCBEB840F5070C7F1E2F8.mlwsha1: 64e9a711d3d4a308ca8ed5cc210b96fe12540bc6sha256: c6f29582e489506ccb14f19fdfa7c169b363246a44b760484716e7a3e15b0fb9sha512: d8336227a042dc485e1328860c601dffe728308e8e37e3822dbd5b9b9fa226fee3f516ecf3c82e600970b7ce62308e4e0ca1957c845d23610f4ec6d50f494e03ssdeep: 6144:jXL4tKMs60WwK22CyvdT6FFswhlN7c/ux479lpb9q2PBRvMBDM9x5dNTIi:X60z+C2cSWnmNp3ADwP9Iitype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright PuppyInternalName: consentedFileVersion: 4.0.0.0CompanyName: PuppyProductName: consented blusteringProductVersion: 4.0.0.0FileDescription: consented toitedOriginalFilename: consented.exeTranslation: 0x0409 0x04b0

Strictor.111890 also known as:

Bkav W32.AIDetect.malware1
DrWeb Trojan.Encoder.4395
Cynet Malicious (score: 100)
CAT-QuickHeal Ransom.Cerber.A3
ALYac Gen:Variant.Strictor.111890
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_80% (D)
Alibaba Trojan:Win32/Cerber.4c56881a
K7GW Trojan ( 0055e3ef1 )
K7AntiVirus Trojan ( 0055e3ef1 )
Symantec Ransom.Cerber
ESET-NOD32 Win32/Filecoder.Cerber.B
APEX Malicious
Avast Win32:Malware-gen
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Strictor.111890
NANO-Antivirus Trojan.Win32.Encoder.edakdi
MicroWorld-eScan Gen:Variant.Strictor.111890
Tencent Malware.Win32.Gencirc.114c075e
Ad-Aware Gen:Variant.Strictor.111890
Sophos Mal/Generic-S
Comodo Malware@#f1j13j5gkodx
BitDefenderTheta Gen:NN.ZexaF.34688.ym0@amKr2Dii
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_CERBER.CBQ1655
McAfee-GW-Edition Ransomware-GIX!5A2EA6A1D12D
FireEye Generic.mg.5a2ea6a1d12dcbeb
Emsisoft Gen:Variant.Strictor.111890 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.Selfdel.bsy
Webroot W32.Malware.Gen
Avira TR/AD.Asterope.Y.uxjs
eGambit Unsafe.AI_Score_99%
Kingsoft Win32.Troj.SelfDel.ca.(kcloud)
Microsoft Ransom:Win32/Cerber.A
AegisLab Trojan.Win32.SelfDel.4!c
GData Gen:Variant.Strictor.111890
AhnLab-V3 Trojan/Win32.Agent.C1411883
Acronis suspicious
McAfee Ransomware-GIX!5A2EA6A1D12D
MAX malware (ai score=100)
VBA32 Trojan.SelfDel
Panda Trj/RansomCrypt.I
TrendMicro-HouseCall Ransom_CERBER.CBQ1655
Rising Ransom.Cerber!8.3058 (RDMK:cmRtazomHOEA1cL9gcg8WaXf4l15)
Yandex Trojan.SelfDel!Q/KgcFQv54Y
Ikarus Trojan.Win32.Filecoder
Fortinet W32/Kryptik.EYKI!tr
AVG Win32:Malware-gen
Paloalto generic.ml

How to remove Strictor.111890?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago