Malware

Strictor.219380 removal instruction

Malware Removal

The Strictor.219380 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.219380 virus can do?

  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Creates a slightly modified copy of itself

How to determine Strictor.219380?


File Info:

crc32: BD37B142
md5: 0d663f307f3f7188066022e1e18ebfcc
name: 0D663F307F3F7188066022E1E18EBFCC.mlw
sha1: 98490506134d8d28f4d9b96dc3cf55b535bb1e73
sha256: 7a570af865da3a1f6b47bc613a5c3ece7f73fd4e8badf26c925107ad18b9e11b
sha512: b9ce7c32be9b2c2911795a047a2b7c0f95fe7ff4cec22436fff124c8fe4555b5f53006fb7c6c18b399394bc8966d4757a363146d8e9c63cf5da7112790c88ba6
ssdeep: 3072:6uo/ry3LwjBxanYH3HdF3glFS9L4f39gCHxSG+e2UDtKOYA7NanqnKZYpGNB:zGlmnI/gl2o5aoKOYAKqnrpGNB
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows, UPX compressed

Version Info:

LegalCopyright:
InternalName: install
FileVersion: 8.0
CompanyName:
ProductName: EVA Universal Binary
ProductVersion: 8.0
FileDescription: EVA Universal Binary
Translation: 0x0419 0x04e3

Strictor.219380 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Strictor.219380
FireEyeGeneric.mg.0d663f307f3f7188
CAT-QuickHealTrojanDropper.Sysn
ALYacGen:Variant.Strictor.219380
CylanceUnsafe
VIPREWin32.Malware!Drop
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0043a7501 )
BitDefenderGen:Variant.Strictor.219380
K7GWTrojan ( 0043a7501 )
CrowdStrikewin/malicious_confidence_60% (D)
CyrenW32/Filecoder.AI.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Dropper.Win32.Sysn.cdqh
AlibabaRansom:Win32/Haperlock.c15b7fe6
NANO-AntivirusTrojan.Win32.Encoder.ejvycm
AegisLabTrojan.Win32.Sysn.4!c
RisingRansom.Haperlock!8.5355 (CLOUD)
Ad-AwareGen:Variant.Strictor.219380
EmsisoftGen:Variant.Strictor.219380 (B)
ComodoTrojWare.Win32.Ransom.Haperlock.A@8fne1o
F-SecureTrojan.TR/AD.Haperlock.pzoxo
DrWebTrojan.Encoder.217
ZillyaTrojan.Filecoder.Win32.4753
TrendMicroRansom.Win32.HAPERLOCK.SMI
McAfee-GW-EditionBehavesLike.Win32.HLLP.cc
MaxSecureTrojan.Malware.10388728.susgen
SophosMal/Generic-S + Troj/AutoG-BL
IkarusPacker.Win32.Krap
AviraTR/AD.Haperlock.pzoxo
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.SGeneric
MicrosoftRansom:Win32/Haperlock.A
ArcabitTrojan.Strictor.D358F4
AhnLab-V3Dropper/Win32.Sysn.C1778444
ZoneAlarmTrojan-Dropper.Win32.Sysn.cdqh
GDataGen:Variant.Strictor.219380
CynetMalicious (score: 100)
ESET-NOD32Win32/Filecoder.NAN
McAfeeGenericRXAA-AA!0D663F307F3F
VBA32TrojanDropper.Sysn
MalwarebytesMalware.Heuristic.1003
PandaTrj/GdSda.A
ZonerTrojan.Win32.82590
TrendMicro-HouseCallRansom.Win32.HAPERLOCK.SMI
TencentMalware.Win32.Gencirc.10b0c251
YandexTrojan.GenAsa!yw59gW9xxcw
SentinelOneStatic AI – Malicious PE
FortinetW32/Filecoder.NAN!tr
BitDefenderThetaGen:NN.ZexaF.34608.kmLfaafC1Pnk
AVGWin32:Malware-gen
Cybereasonmalicious.07f3f7
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.0eb

How to remove Strictor.219380?

Strictor.219380 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment