Malware

Strictor.182652 removal guide

Malware Removal

The Strictor.182652 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.182652 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid

How to determine Strictor.182652?


File Info:

name: D4AC266199BF0CF5F925.mlw
path: /opt/CAPEv2/storage/binaries/8e8fd19bc3e5e495d724ac027962382b9fbac574bd58b7df9ac11dec80aef708
crc32: CCF1CED8
md5: d4ac266199bf0cf5f925349a8f41ecd3
sha1: 3794ed269b55e1104030b18e8503d6f948790a20
sha256: 8e8fd19bc3e5e495d724ac027962382b9fbac574bd58b7df9ac11dec80aef708
sha512: 58dbd7b4281981d9f15b64b75dc8c0b03cba173b5e78fe6708a367141e37549c1349cf7ae5b43b3952c9f81a0fd04e374c091a7c6130b48a37c8a4d43cdcf65d
ssdeep: 24576:yAHnh+eWsN3skA4RV1Hom2KXMmHaLvf5:1h+ZkldoPK8YaLZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C6057A0273D2D036FFAB92739B6AB20156BD7D250133852F13982DB9B9705B1273E663
sha3_384: 74a4cd7c4dab06bc5e0e533028faa6abe9301de536ebf2c4096531337ec8eca04e3c20fdef155d9b83b11a3ae9c56733
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2021-06-16 18:26:10

Version Info:

Comments: iiia
CompanyName: QKSjrJcMewjJKyqjFMcvOSJkTMo
FileDescription: mqdSJLjcpQPDn
FileVersion: 59.92.74.29
InternalName: BiZvY
LegalCopyright: jFuAcBNjsrYbC
LegalTrademarks: TqlxlZpZF
ProductName: vEhsuYb
ProductVersion: 68.51.43.91
Translation: 0x0809 0x04b0

Strictor.182652 also known as:

BkavW32.AIDetect.malware2
CynetMalicious (score: 100)
FireEyeGen:Variant.Strictor.182652
ALYacGen:Variant.Strictor.182652
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 0056a9891 )
K7GWTrojan ( 0056a9891 )
Cybereasonmalicious.199bf0
CyrenW32/FakeDoc.R.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Autoit.OHY
APEXMalicious
KasperskyUDS:Trojan.Script.Generic
BitDefenderGen:Variant.Strictor.182652
MicroWorld-eScanGen:Variant.Strictor.182652
AvastAutoIt:Runner-BH [Trj]
Ad-AwareGen:Variant.Strictor.182652
SophosGeneric ML PUA (PUA)
ComodoMalware@#2ocqfzo9ymebn
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
EmsisoftGen:Variant.Strictor.182652 (B)
IkarusTrojan.Win32.Autoit
GDataGen:Variant.Strictor.182652
AviraWORM/FakeExt.Gen8
ArcabitTrojan.Strictor.D2C97C
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Malware/Win32.Generic.C3110350
McAfeeRDN/Generic.dx
MAXmalware (ai score=89)
MalwarebytesPredatorTheThief.Spyware.Stealer.DDS
RisingTrojan.Runner/Autoit!1.C11B (CLASSIC)
FortinetW32/Autoit.OHL!tr
AVGAutoIt:Runner-BH [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Strictor.182652?

Strictor.182652 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment