Malware

Strictor.200605 removal tips

Malware Removal

The Strictor.200605 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.200605 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Strictor.200605?


File Info:

name: 419A025E8FBAD2D14C39.mlw
path: /opt/CAPEv2/storage/binaries/a90b594ca87b58a5e36994166a74b972a27536baca8a0bd5a34c467f405db4b1
crc32: B6A06A42
md5: 419a025e8fbad2d14c39c807366402ca
sha1: d0e9b8a5c52ea86468d88509642d2a1295d75c4d
sha256: a90b594ca87b58a5e36994166a74b972a27536baca8a0bd5a34c467f405db4b1
sha512: 45743003b2d1c215587624045be8da32fc20538d96cd9948e868e0959f694e7dfe1d0bdfcb6bfa61bcf465c32e2afbdfdd7f2859aaf36ff5f8133a0439d00065
ssdeep: 12288:IyiP4NKFqoxWAB0bJXDAReMWHD5QlA6WkO0fI2uBafNI9Q07nbFOU2EVrOyR:NE4NKFqh3zAGHF8u0UkIhrbF52EQ0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T163259D0376C5803AE2730231893DA27865BBBD700935A64773E57F1E2AB45D2EE35763
sha3_384: 8d4d0ba90608664cd30aaf44dddd94dd2d94e4e24879fdf30280e4703f60702ca7f688545121a478dbe3588ce4685151
ep_bytes: e8446f0000e97ffeffff3b0d60b74b00
timestamp: 2018-05-04 12:36:44

Version Info:

0: [No Data]

Strictor.200605 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Strictor.200605
FireEyeGeneric.mg.419a025e8fbad2d1
McAfeeGenericRXAA-AA!419A025E8FBA
ZillyaTrojan.SelfDel.Win32.60617
SangforTrojan.Win32.Save.a
K7AntiVirusAdware ( 00596e8c1 )
K7GWAdware ( 00596e8c1 )
Cybereasonmalicious.e8fbad
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Adware.ICLoader.MF
APEXMalicious
CynetMalicious (score: 100)
KasperskyVHO:Trojan.Win32.Sdum.gen
BitDefenderGen:Variant.Strictor.200605
NANO-AntivirusTrojan.Win32.InstallCube.fmqkku
AvastWin32:AdwareX-gen [Adw]
Ad-AwareGen:Variant.Strictor.200605
EmsisoftGen:Variant.Strictor.200605 (B)
DrWebTrojan.InstallCube.3543
VIPREGen:Variant.Strictor.200605
Trapminemalicious.moderate.ml.score
SophosGeneric PUA NA (PUA)
IkarusTrojan-Ransom.Torrentlocker
GDataGen:Variant.Strictor.200605
JiangminTrojan.Selfdel.ogq
Antiy-AVLTrojan/Generic.ASMalwS.2162
ArcabitTrojan.Strictor.D30F9D
MicrosoftSoftwareBundler:Win32/ICLoader.E
GoogleDetected
AhnLab-V3Malware/Win32.RL_Generic.R277359
Acronissuspicious
ALYacGen:Variant.Strictor.200605
MAXmalware (ai score=85)
VBA32Trojan.SelfDel
MalwarebytesMalware.AI.2435496138
RisingMalware.ICLoader!8.E9C4 (TFE:5:Ray2yuvLXnL)
YandexTrojan.GenAsa!Abh+OgsyUV8
MaxSecureTrojan.Malware.74733560.susgen
FortinetAdware/ICLoader.MF
AVGWin32:AdwareX-gen [Adw]
PandaTrj/Genetic.gen

How to remove Strictor.200605?

Strictor.200605 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment