Malware

Strictor.147784 removal guide

Malware Removal

The Strictor.147784 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.147784 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Detected script timer window indicative of sleep style evasion
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • A process attempted to delay the analysis task by a long amount of time.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Attempts to disable UAC
  • Attempts to modify Explorer settings to prevent file extensions from being displayed
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Uses suspicious command line tools or Windows utilities

How to determine Strictor.147784?


File Info:

crc32: 49AE5499
md5: fd74f4874da13eeaae617c24c53933fa
name: FD74F4874DA13EEAAE617C24C53933FA.mlw
sha1: 4cb43315016dc7ae319370ad89d57c78d1468ded
sha256: 74d62e74b869913cf0b206ebc3e1ac65b7591385e05c34d84e31f71f2cf29e69
sha512: a3425187cbbc2b97082809d042a3cffc53930ea69a3a6e75cd2997a8a5aaa441ac418520e91fdcf284d00ff63f1fb7588c82fcd490bc60041cc2b1f3337652e5
ssdeep: 6144:EqrQzJg1QBVkcei6oXIBL1mXwAPtIvw/WtizABjleVuAyVqDqTWEAhKYlK3Zofz:FrQzWSBVKNoe+wA1lzMleVunwKYAi
type: MS-DOS executable, MZ for MS-DOS

Version Info:

0: [No Data]

Strictor.147784 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0052964f1 )
Elasticmalicious (high confidence)
DrWebWin32.VirLock.10
MicroWorld-eScanGen:Variant.Strictor.147784
CAT-QuickHealRansom.PolyRansom.B3
ALYacGen:Variant.Strictor.147784
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
K7GWTrojan ( 0052964f1 )
Cybereasonmalicious.74da13
CyrenW32/S-98bdd651!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Virlock.D
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyVirus.Win32.PolyRansom.b
BitDefenderGen:Variant.Strictor.147784
NANO-AntivirusVirus.Win32.PolyRansom.esxyft
TencentVirus.Win32.Polyransom.b
Ad-AwareGen:Variant.Strictor.147784
SophosML/PE-A + W32/VirRnsm-C
BitDefenderThetaGen:NN.ZexaF.34670.ymqaaiu99Uoi
VIPRETrojan.Win32.Generic.pak!cobra
McAfee-GW-EditionBehavesLike.Win32.Backdoor.fc
FireEyeGeneric.mg.fd74f4874da13eea
EmsisoftGen:Variant.Strictor.147784 (B)
SentinelOneStatic AI – Malicious PE
JiangminWin32/Polyransom.b
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan[Packed]/Win32.Gena.a
MicrosoftVirus:Win32/Nabucur.A
ArcabitTrojan.Strictor.D24148
AegisLabVirus.Win32.PolyRansom.n!c
ZoneAlarmVirus.Win32.PolyRansom.b
GDataGen:Variant.Strictor.147784
AhnLab-V3Trojan/Win32.Ransom.C2040521
Acronissuspicious
MAXmalware (ai score=86)
VBA32Trojan.Tiggre
MalwarebytesPolyRansom.Virus.FileInfector.DDS
PandaTrj/Genetic.gen
RisingTrojan.Win32.PolyRansom.a (CLOUD)
YandexTrojan.GenAsa!40SWT2kKISc
IkarusWorm.Win32.AutoRun
MaxSecureVirus.PolyRansom.B1
FortinetW32/Virlock.D
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.PolyRansom.HxIBEpsA

How to remove Strictor.147784?

Strictor.147784 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment