Malware

Strictor.264864 removal

Malware Removal

The Strictor.264864 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.264864 virus can do?

  • Executable code extraction
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Strictor.264864?


File Info:

crc32: F4C6E04B
md5: 9d60090bb3fcd6a165c10cb6c07e5d05
name: 9D60090BB3FCD6A165C10CB6C07E5D05.mlw
sha1: e6cf182edfbb19df3fb841ecd6976240edaaf9f8
sha256: c065d2790a5059f70c46e123ae9d8020b0dd56ee8d316af687952530578d5e1b
sha512: cad4b5a957846e0998a531f1b8b1e90315f9a8acd8af0698be992ffd51b5cf780594cb9301e9906c5ed7af829843803bcff7387def284dd0c731e536308724f2
ssdeep: 3072:f6iQoxX+wvZPuUcEL+iTx7Xfu1kJuvq5JaLeaKU9Blv0pF5:f61oPBPuyLVTx7wSEtBlv0pF
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Strictor.264864 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusP2PWorm ( 0054717e1 )
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop9.358
ClamAVWin.Malware.Midie-6847893-0
McAfeeGenericRXHC-SS!9D60090BB3FC
CylanceUnsafe
ZillyaTrojan.VBGen.Win32.1
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWP2PWorm ( 0054717e1 )
Cybereasonmalicious.bb3fcd
CyrenW32/VB_Troj.J.gen!Eldorado
ESET-NOD32a variant of Win32/VBClone.E
APEXMalicious
AvastWin32:VB-AJKU [Trj]
CynetMalicious (score: 100)
KasperskyTrojan.Win32.VB.dosb
BitDefenderGen:Variant.Strictor.264864
NANO-AntivirusTrojan.Win32.VB.hfuttk
MicroWorld-eScanGen:Variant.Strictor.264864
TencentTrojan.Win32.Vb.d
ComodoTrojWare.Win32.VBClone.B@88ji29
BitDefenderThetaGen:NN.ZevbaF.34236.lm1@amLh1GhG
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
FireEyeGeneric.mg.9d60090bb3fcd6a1
EmsisoftGen:Variant.Strictor.264864 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.VB.aqyg
AviraHEUR/AGEN.1121805
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASBOL.C594
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ZoneAlarmTrojan.Win32.VB.dosb
GDataWin32.Trojan.PSE.15RO8W1
AhnLab-V3Trojan/Win32.Agent.R252862
Acronissuspicious
MAXmalware (ai score=84)
MalwarebytesTrojan.Dropper
RisingTrojan.VBClone!1.BE37 (CLASSIC)
IkarusTrojan.VB.VBClone
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/VBClone.E!tr
AVGWin32:VB-AJKU [Trj]

How to remove Strictor.264864?

Strictor.264864 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment