Malware

Strictor.180801 removal guide

Malware Removal

The Strictor.180801 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.180801 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Strictor.180801?


File Info:

name: 88BDEF8C0E2E56F09FD9.mlw
path: /opt/CAPEv2/storage/binaries/a2abee3cbf5dbed06ef3a73e4410f543e484d2579b92ddeecca4074bb51d3823
crc32: CE73BCA1
md5: 88bdef8c0e2e56f09fd9a866730d0a07
sha1: 489ad35fc4c7fc075bdeb86f2144fafc3490c9a3
sha256: a2abee3cbf5dbed06ef3a73e4410f543e484d2579b92ddeecca4074bb51d3823
sha512: 167380ef6795256d6ccfc8827974888d9107b63064cc2e727738c8204e10417638a4c7a371d3498532920d46368f45d0862e5b802aadb77541fa92b8289454a1
ssdeep: 96:SFLC3uw1Gq7fGoiMM2WUp+WcE25YlnlYJnLLPL0KffLTJEWv1VRXmm5F4RWgBnB+:SFLC3pbwVMnlYJLLLTTbPSDnBPcU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16232635FE7917AF1FA2B037218738D722F61E503A5E66FBE1448E2274C5210205B7DAB
sha3_384: 0e88c1627d21e849f0ae6e4fedd2b02d5431a4e924c2566504519c050f326383e62665c0c583e11488daaee5b7862e2a
ep_bytes: ff250020400000000000000000000000
timestamp: 2019-11-12 21:02:50

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: Capture54.PNG.exe
LegalCopyright: Lime_W
OriginalFilename: Capture54.PNG.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Strictor.180801 also known as:

LionicTrojan.Win32.Agent.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Strictor.180801
FireEyeGeneric.mg.88bdef8c0e2e56f0
VIPREGen:Variant.Strictor.180801
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00528e2c1 )
AlibabaTrojan:MSIL/Starter.cd4237f3
K7GWTrojan ( 00528e2c1 )
Cybereasonmalicious.c0e2e5
BitDefenderThetaGen:NN.ZemsilF.36348.am0@aaUbVpi
CyrenW32/MSIL_Troj.OR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Starter.BK
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderGen:Variant.Strictor.180801
RisingTrojan.Starter!1.B6BB (CLOUD)
EmsisoftGen:Variant.Strictor.180801 (B)
F-SecureHeuristic.HEUR/AGEN.1308689
ZillyaTrojan.Agent.Win32.2366084
McAfee-GW-EditionGenericRXPM-VD!88BDEF8C0E2E
SophosTroj/MSIL-LIX
GDataGen:Variant.Strictor.180801
GoogleDetected
AviraHEUR/AGEN.1308689
Antiy-AVLTrojan/MSIL.Starter
ArcabitTrojan.Strictor.D2C241
ZoneAlarmHEUR:Trojan.Win32.Agent.gen
MicrosoftTrojan:MSIL/Starter.J!ibt
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Starter.R434244
Acronissuspicious
VBA32TScope.Trojan.MSIL
MAXmalware (ai score=87)
Cylanceunsafe
PandaTrj/CI.A
APEXMalicious
TencentWin32.Trojan.Agent.Eflw
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.771626.susgen
FortinetMSIL/Starter.BK!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Strictor.180801?

Strictor.180801 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment