Malware

Strictor.164035 removal instruction

Malware Removal

The Strictor.164035 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.164035 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Uses Windows utilities to enumerate running processes
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Exhibits possible ransomware file modification behavior
  • Detects the presence of Windows Defender AV emulator via files
  • Creates a copy of itself
  • Deletes executed files from disk
  • Harvests cookies for information gathering
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Strictor.164035?


File Info:

name: 9370FF324896379371FA.mlw
path: /opt/CAPEv2/storage/binaries/8a8315c952c3fef210f47fc43c64ae9fc0704aa6330a7169a5a24088fecee469
crc32: 6538A22F
md5: 9370ff324896379371fa34c8038fd815
sha1: 91c85ab98934aae4a903193eb4814d9c9efdc13f
sha256: 8a8315c952c3fef210f47fc43c64ae9fc0704aa6330a7169a5a24088fecee469
sha512: 58e689e3ab1a7344db0ccba2a7522d0799d819c52a39c31f0e4202b657cd7d88209ed3feff1854d63ac1ba32841a2f39507ea4176191d1332c26d97a01963514
ssdeep: 98304:WJQaLXTZx9lyUZJ0HArfMgHHIpP3VdXVQ//i6rQUKx44bacL7ZI:WJQaLnyUE8ERdXVQhroxXbZ3O
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10A26CEA1B401F035DDE508B7EB7E89B28D6C8E15372638E3A5F87489C1B60E1A53D25F
sha3_384: 3c6566e980b6d6b6647b308aeab1650770608980eda0ef1976dfcbc8034aa4920ce27f52bf8f43a69e790858d85b20f2
ep_bytes: e872030000e936fdffff8bff558bec8b
timestamp: 1970-01-06 14:05:22

Version Info:

0: [No Data]

Strictor.164035 also known as:

BkavW32.FamVT.TasfaSO.Trojan
LionicHeuristic.File.Generic.00×1!p
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Strictor.164035
FireEyeGeneric.mg.9370ff3248963793
ALYacGen:Variant.Strictor.164035
CylanceUnsafe
ZillyaWorm.Agent.Win32.42197
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004d311e1 )
AlibabaWorm:Win32/Agent.9ca1eebd
K7GWTrojan ( 004d311e1 )
Cybereasonmalicious.248963
VirITWorm.Win32.Python.A
SymantecSMG.Heur!gen
Elasticmalicious (high confidence)
ESET-NOD32Python/Agent.K
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.Scar.rlwd
BitDefenderGen:Variant.Strictor.164035
NANO-AntivirusTrojan.Py2Exe.PyAgent.eqmocu
AvastWin32:Dropper-gen [Drp]
TencentWorm.Win32.Python.ya
Ad-AwareGen:Variant.Strictor.164035
EmsisoftGen:Variant.Strictor.164035 (B)
ComodoMalware@#11gwhmj4g0aiu
DrWebPython.Siggen.13
VIPREGen:Variant.Strictor.164035
TrendMicroWorm.Win32.PYSIS.SM
McAfee-GW-EditionTrojan-FLOM!9370FF324896
Trapminemalicious.moderate.ml.score
SophosMal/Generic-R + W32/PYFileDel-B
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.14FCSP5
WebrootW32.Trojan.Genkd
GoogleDetected
AviraTR/Worm.Gen
ArcabitTrojan.Strictor.D280C3
MicrosoftRansom:Win32/LockBit!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Skeeyah.R361074
Acronissuspicious
McAfeeTrojan-FLOM!9370FF324896
MAXmalware (ai score=82)
VBA32Trojan.Wacatac
MalwarebytesWorm.Agent
TrendMicro-HouseCallWorm.Win32.PYSIS.SM
YandexTrojan.Worm!rH3RF18gmPw
IkarusWorm.Python.Agent
MaxSecureTrojan.Malware.10810973.susgen
FortinetW32/Agent.K!tr
AVGWin32:Dropper-gen [Drp]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Strictor.164035?

Strictor.164035 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment