Malware

Strictor.267190 removal instruction

Malware Removal

The Strictor.267190 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.267190 virus can do?

  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Strictor.267190?


File Info:

name: D21CDE3B9A03754E1373.mlw
path: /opt/CAPEv2/storage/binaries/f88de88ad8f2fe9725c027ae024a6d26ede9e55ca7039173e8262fd4517d65f6
crc32: EA2ED683
md5: d21cde3b9a03754e13734b240ed3957e
sha1: 938cea30a3be9be04c6e559598f5af8ff3ea5704
sha256: f88de88ad8f2fe9725c027ae024a6d26ede9e55ca7039173e8262fd4517d65f6
sha512: 4e777fc3b18267d2e9e56dcfab69d703b7407a1c0e03bcb648c73fbbfaee2a41139ec05357e639e0c9317edcfecf1cd55243a647e1d8f97d42ea1311c3eef77b
ssdeep: 6144:7EQXAN4jwRvXDa3ebgpI2YdIteYervkLHK5O:2qER/Doe8pJ206k7K5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17D647C42E78366FEE9470975025FB33FEB35690A4725CEF3C7A00D929966BD0853A309
sha3_384: 83541e54ffcc60a345625a2128173c3a1e583f79b6481d060bdc1f6a9db12e4d4c7ac699d73a5b9cba2add99c7799061
ep_bytes: e837050000e974feffffcccccccccccc
timestamp: 2021-12-21 00:18:07

Version Info:

ProductVersion: 0.8.2
FileVersion: 0.8.2
FileDescription: LAUNCHER
OriginalFilename: LAUNCHER.EXE
ProductName: launcher
Translation: 0x0000 0x04b0

Strictor.267190 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Strictor.267190
FireEyeGen:Variant.Strictor.267190
SkyhighBehavesLike.Win32.Infected.fh
ALYacGen:Variant.Strictor.267190
ArcabitTrojan.Strictor.D413B6
CynetMalicious (score: 100)
BitDefenderGen:Variant.Strictor.267190
EmsisoftGen:Variant.Strictor.267190 (B)
VIPREGen:Variant.Strictor.267190
IkarusTrojan-Ransom.Generic
GoogleDetected
MAXmalware (ai score=85)
GDataGen:Variant.Strictor.267190
AhnLab-V3Malware/Win.EZ.R461250
McAfeeArtemis!D21CDE3B9A03
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H09J823
RisingTrojan.Generic@AI.100 (RDML:SRPoPxyUniaG1mh5IZm4RA)
MaxSecureTrojan.Malware.191022491.susgen
DeepInstinctMALICIOUS

How to remove Strictor.267190?

Strictor.267190 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment