Malware

Strictor.147778 removal instruction

Malware Removal

The Strictor.147778 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.147778 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Detected script timer window indicative of sleep style evasion
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • A process attempted to delay the analysis task by a long amount of time.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Likely virus infection of existing system binary
  • Attempts to disable UAC
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Uses suspicious command line tools or Windows utilities

How to determine Strictor.147778?


File Info:

crc32: 3A828AEE
md5: 31b879f1a1da4dec9e94e587ffe578ac
name: 31B879F1A1DA4DEC9E94E587FFE578AC.mlw
sha1: 5a6f54ecdad8b70de604da8dbf468762adf36cb7
sha256: 912f5e8a21a87b92fa602969895dbc072dd7b5d3e1230cd854b8ed886f2d5a6f
sha512: 2176599b0fb2015e377f4bebc1b3c8e6154ad76fbed5da74dd04d18d610b01909d5758f84d96be5b45bf9e404b15bb1004b42a2f2778de1ae8c95360e4027ede
ssdeep: 6144:67tjhCMPh41mbSXaVvjFyaMcEK1mLoqte7RkVENIaqoSh8plhhJM5RkbZtDyE:6BjhCuIqVxvN1mLxwRiENIanShsY5Rk
type: MS-DOS executable, MZ for MS-DOS

Version Info:

0: [No Data]

Strictor.147778 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0052964f1 )
Elasticmalicious (high confidence)
DrWebWin32.VirLock.10
CynetMalicious (score: 100)
CAT-QuickHealRansom.PolyRansom.B3
ALYacGen:Variant.Strictor.147778
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
K7GWTrojan ( 0052964f1 )
Cybereasonmalicious.1a1da4
CyrenW32/S-98bdd651!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Virlock.D
APEXMalicious
AvastWin32:Malware-gen
KasperskyVirus.Win32.PolyRansom.b
BitDefenderGen:Variant.Strictor.147778
NANO-AntivirusVirus.Win32.PolyRansom.esxyiq
MicroWorld-eScanGen:Variant.Strictor.147778
TencentVirus.Win32.Polyransom.b
Ad-AwareGen:Variant.Strictor.147778
SophosML/PE-A + W32/VirRnsm-C
ComodoMalware@#2hgua6yz7uwo8
BitDefenderThetaGen:NN.ZexaF.34670.xmqaaqWJCkfi
VIPRETrojan.Win32.Generic.pak!cobra
McAfee-GW-EditionBehavesLike.Win32.Backdoor.fc
FireEyeGeneric.mg.31b879f1a1da4dec
EmsisoftGen:Variant.Strictor.147778 (B)
SentinelOneStatic AI – Malicious PE
JiangminWin32/Polyransom.b
AviraTR/Crypt.XPACK.Gen
MicrosoftVirus:Win32/Nabucur.A
ArcabitTrojan.Strictor.D24142
AegisLabVirus.Win32.PolyRansom.n!c
GDataGen:Variant.Strictor.147778
Acronissuspicious
McAfeeArtemis!31B879F1A1DA
MAXmalware (ai score=85)
VBA32Trojan.Tiggre
MalwarebytesPolyRansom.Virus.FileInfector.DDS
PandaGeneric Suspicious
RisingTrojan.Win32.PolyRansom.a (CLOUD)
IkarusWorm.Win32.Vercuser
MaxSecureVirus.PolyRansom.B1
FortinetW32/Virlock.D
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.PolyRansom.HxIBEpsA

How to remove Strictor.147778?

Strictor.147778 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment