Malware

Strictor.263021 removal instruction

Malware Removal

The Strictor.263021 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.263021 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Authenticode signature is invalid

How to determine Strictor.263021?


File Info:

name: E49D1427F3CB9F176A40.mlw
path: /opt/CAPEv2/storage/binaries/c7d26c3eb096ced1bcda5680bf5e176c40d0cfc0833ce19c2337ac450f2da1d6
crc32: 245C2316
md5: e49d1427f3cb9f176a40901484821171
sha1: 464517db7f3157ecf56e229b99586173d18d6444
sha256: c7d26c3eb096ced1bcda5680bf5e176c40d0cfc0833ce19c2337ac450f2da1d6
sha512: 2460d30f8d569c8a5b9c7802a67c224d5f380f809ead95f1f5fbedad89bae1de40f07be00cb35493873262a31ecec635d840495f0a2291df078aa1faa8ededaf
ssdeep: 3072:AKJW/o78BYtZWF1vt1S4KsXcz+H40hIwDlZ:AK/78Bdvt1esXg+H40hIwD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DDE30933AA586091F51504702A9867657D636E271401FF0BB386FF6D6C32E83B9F632B
sha3_384: 36cd87482f1b925a1f5599213b007c42ae54a982bd9af8f06fc60883bdb365954cc0046477c6e9add2af5711f1dfe0ab
ep_bytes: 68c82a4000e8f0ffffff000000000000
timestamp: 2013-04-24 06:04:24

Version Info:

Translation: 0x0409 0x04b0
Comments: shahala
CompanyName:
ProductName:
FileVersion: 5.00.0001
ProductVersion: 5.00.0001
InternalName: HmsPrgAdDefExecStaff
OriginalFilename: HmsPrgAdDefExecStaff.exe

Strictor.263021 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Strictor.263021
SkyhighBehavesLike.Win32.VBObfus.cm
McAfeeArtemis!E49D1427F3CB
Cylanceunsafe
SangforTrojan.Win32.Agent.V16f
ArcabitTrojan.Strictor.D4036D
Elasticmalicious (moderate confidence)
APEXMalicious
BitDefenderGen:Variant.Strictor.263021
EmsisoftGen:Variant.Strictor.263021 (B)
VIPREGen:Variant.Strictor.263021
SophosGeneric ML PUA (PUA)
IkarusTrojan.Agent
VaristW32/ABRisk.HGHI-0801
Antiy-AVLTrojan/Win32.Agent
GDataGen:Variant.Strictor.263021
GoogleDetected
MAXmalware (ai score=86)
MalwarebytesGeneric.Malware.AI.DDS
TrendMicro-HouseCallTROJ_GEN.R002H09L623
MaxSecureTrojan.Malware.221258153.susgen
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS

How to remove Strictor.263021?

Strictor.263021 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment