Malware

Strictor.250362 (B) removal instruction

Malware Removal

The Strictor.250362 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.250362 (B) virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Strictor.250362 (B)?


File Info:

crc32: F4B4231D
md5: 5a7fd0829d8cda4c6d694534f49051be
name: 5A7FD0829D8CDA4C6D694534F49051BE.mlw
sha1: 1561409643b648d1c61f908b4853ef3e49a7fdeb
sha256: 1adb014251cb9fc9a0464cc95d4f4ad539da4134d83c373c56ed7d612740f92d
sha512: 35ebf0d06a51b6c7b02bec7261dce0c4bc22aa014af32fad8884e3686c86b7d9d92042b5024f1863fd9d0192bf7ba02ce3e96114c55e9652cdb9406d753eb2a9
ssdeep: 12288:Ryggkjg6ruEZdOmFjjkhRqo6dcJIs7dSpVC8Ig22zrTZoKPX9/FcraGt133atq:Rygn5/ZdxjELl3a0
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: x5343x624bx667ax80fdx6253x94c3 x7248x6743x6240x6709 2010x5e74-2021x5e74
FileVersion: 4.0.3.0
CompanyName: x601dx5a07x5c60x864e
Comments: x5343x624bx667ax80fdx6253x94c3
ProductName: x5343x624bx667ax80fdx6253x94c3
ProductVersion: 4.0.3.0
FileDescription: x5343x624bx667ax80fdx6253x94c3
Translation: 0x0804 0x04b0

Strictor.250362 (B) also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Strictor.250362
CylanceUnsafe
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojanDropper:Win32/Tonmye.0d2359ed
Cybereasonmalicious.29d8cd
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
BitDefenderGen:Variant.Strictor.250362
NANO-AntivirusVirus.Win32.Agent.dvixmz
MicroWorld-eScanGen:Variant.Strictor.250362
Ad-AwareGen:Variant.Strictor.250362
SophosML/PE-A
ComodoTrojWare.Win32.FlyStudio.~UJ@1sa9s6
BitDefenderThetaGen:NN.ZexaF.34738.3q0@aOAl0lbb
McAfee-GW-EditionBehavesLike.Win32.Xiquitir.ch
FireEyeGeneric.mg.5a7fd0829d8cda4c
EmsisoftGen:Variant.Strictor.250362 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.Gen
eGambitUnsafe.AI_Score_99%
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Strictor.D3D1FA
GDataGen:Variant.Strictor.250362
AhnLab-V3Trojan/Win.Generic.R421720
Acronissuspicious
McAfeeFlyagent.d
MAXmalware (ai score=83)
VBA32Trojan.Fuerboos
TrendMicro-HouseCallTROJ_GEN.R005H0CF921
RisingPacker.Win32.Agent.m (CLASSIC)
IkarusTrojan.Win32.Tonmye
MaxSecureVirus.Nimnul.E
FortinetW32/CoinMiner.BELF!tr
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml

How to remove Strictor.250362 (B)?

Strictor.250362 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment