Malware

Strictor.267192 removal tips

Malware Removal

The Strictor.267192 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.267192 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Strictor.267192?


File Info:

name: 7928896E623B7205862F.mlw
path: /opt/CAPEv2/storage/binaries/bc8bd6fcd259c40edd49a0167cfabecd4210f1c7e81d2a35b0a587af0a6af252
crc32: 1A033041
md5: 7928896e623b7205862f9471ada6a138
sha1: 17ff37a201f2f066c3531da8f7e17a324373a3ee
sha256: bc8bd6fcd259c40edd49a0167cfabecd4210f1c7e81d2a35b0a587af0a6af252
sha512: d1433b732d8be36724db305f12969e700033e5c843a859c34bb94726a0c0643bc9fcae8128249d4e36aab406445d22597ff47b6244e619fff325523aaa1e3b0a
ssdeep: 384:DwvuWKYUvqK8IFK5NYziwG1jVdTGiUzPLaX4kwFRC5XjZ/msd+WDcVjJLHia+6QJ:cuNqK8IFaN4SUaX1msda+6Q6902
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17363EA3A52D8F326C104A27DC822B9F615789DCCEC4A455FFE803E5A7871EF865B3A50
sha3_384: 6303bb054a2ef5b5df57cd0aa397f6097c524522f4b7df0646b824676ab155f260cd8879ac0a09800b94009bab86c83c
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-06-13 18:01:36

Version Info:

Translation: 0x0000 0x04b0
FileDescription: SecurityHealthWindows
FileVersion: 1.0.0.0
InternalName: SecurityHealthWindows.exe
LegalCopyright: Copyright © 2021
OriginalFilename: SecurityHealthWindows.exe
ProductName: WindowsApplication1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Strictor.267192 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.MSIL.Disfa.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Strictor.267192
FireEyeGeneric.mg.7928896e623b7205
ALYacGen:Variant.Strictor.267192
CylanceUnsafe
ZillyaDownloader.Agent.Win32.443649
SangforTrojan.MSIL.Disfa.gen
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanDownloader:MSIL/Disfa.fef0d980
K7GWTrojan-Downloader ( 00506bf71 )
K7AntiVirusTrojan-Downloader ( 00506bf71 )
BitDefenderThetaGen:NN.ZemsilF.34754.em0@aap7vmh
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win32/TrojanDownloader.Agent.DEX
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Disfa.gen
BitDefenderGen:Variant.Strictor.267192
AvastWin32:RATX-gen [Trj]
TencentWin32.Trojan-Downloader.Oader.Psmw
Ad-AwareGen:Variant.Strictor.267192
SophosMal/Generic-S
VIPREGen:Variant.Strictor.267192
McAfee-GW-EditionArtemis!Trojan
SentinelOneStatic AI – Malicious PE
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Strictor.267192 (B)
IkarusTrojan-Downloader.MSIL.Agent
GDataGen:Variant.Strictor.267192
GoogleDetected
AviraHEUR/AGEN.1209175
Antiy-AVLTrojan/Generic.ASMalwS.19D4
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Strictor.D413B8
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4521641
Acronissuspicious
McAfeeArtemis!7928896E623B
MAXmalware (ai score=80)
MalwarebytesBackdoor.Bladabindi
APEXMalicious
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:cAGKISWUkIg16klVSRWHqw)
YandexTrojan.Disfa!sEop2Wa1pC8
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.DEX!tr
AVGWin32:RATX-gen [Trj]
Cybereasonmalicious.201f2f
PandaTrj/GdSda.A

How to remove Strictor.267192?

Strictor.267192 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment