Malware

Strictor.271472 information

Malware Removal

The Strictor.271472 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.271472 virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Strictor.271472?


File Info:

name: 41B388B6C2E725E5029D.mlw
path: /opt/CAPEv2/storage/binaries/26dc46ec867f16c42c0dc9c8fd7d6e80bc1fc1d5480758fe820e0f8adb0d00bc
crc32: F3050AAD
md5: 41b388b6c2e725e5029dc56e24105bc2
sha1: 01c28df319cb1e1182b91134b6eae41942ad5a59
sha256: 26dc46ec867f16c42c0dc9c8fd7d6e80bc1fc1d5480758fe820e0f8adb0d00bc
sha512: 21893be7636ec21c34a996c7f2321967a10a9b7537e793be1a4615debb0ba49fdc7de6879902d81bb7cb2278174473bf9b47d41ee61324f49f395f01a0deca44
ssdeep: 12288:leBTi8NbleMwC7eNaXWdao+bCw7888888888888W888888888883:EBTiOReMX7eiZo1m
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DCB44D23A3D24437D1232A759C6B8658AC267E252EE4D84E2FF4DD0C5F3D681783B197
sha3_384: 1a08b840b83aeb92dba66b1544f1e2aa01aea83ab2c4c036f1cc7096a54097b909b4436dc9ff627d94145b51550bf549
ep_bytes: 558bec83c4f0b89c264600e8743dfaff
timestamp: 2010-06-28 02:57:41

Version Info:

0: [No Data]

Strictor.271472 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
SkyhighBehavesLike.Win32.Infected.gh
McAfeeGenericRXFN-NZ!41B388B6C2E7
MalwarebytesGeneric.Trojan.Delf.DDS
ZillyaDownloader.Delf.Win32.32604
SangforDownloader.Win32.Delf.Vvvx
K7AntiVirusTrojan-Downloader ( 0018f41b1 )
BitDefenderGen:Variant.Strictor.271472
K7GWTrojan-Downloader ( 0018f41b1 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Agent2.AJOX
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrojanDownloader.Delf.QSZ
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:Trojan-Downloader.Win32.Delf.khrq
AlibabaTrojanDownloader:Win32/Dloadr.79fce4a6
NANO-AntivirusTrojan.Win32.Delf.cpahw
MicroWorld-eScanGen:Variant.Strictor.271472
SophosTroj/Dloadr-DNZ
F-SecureTrojan.TR/ATRAPS.Gen
DrWebTrojan.DownLoader1.15163
VIPREGen:Variant.Strictor.271472
TrendMicroTROJ_GRAFTOR_FE090129.UVPM
FireEyeGeneric.mg.41b388b6c2e725e5
EmsisoftGen:Variant.Strictor.271472 (B)
IkarusTrojan-Dropper.Agent
JiangminTrojanDownloader.Delf.aqjy
WebrootW32.Malware.Gen
GoogleDetected
AviraTR/ATRAPS.Gen
Antiy-AVLTrojan[Downloader]/Win32.Delf
KingsoftWin32.Troj.Undef.a
MicrosoftTrojan:Win32/Wacatac.B!ml
XcitiumTrojWare.Win32.TrojanDownloader.Delf.JAHI@4psjjw
ArcabitTrojan.Strictor.D42470
GDataGen:Variant.Strictor.271472
VaristW32/Trojan.FIJA-9000
AhnLab-V3Malware/Gen.Generic.C1447110
VBA32TrojanDownloader.Delf
ALYacGen:Variant.Strictor.271472
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GRAFTOR_FE090129.UVPM
RisingDownloader.Delf!8.16F (TFE:5:jKaHZQzzHxL)
YandexTrojan.GenAsa!b9lX8NspAnI
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.1728101.susgen
FortinetW32/Delf.NTAO!tr.dldr
BitDefenderThetaAI:Packer.D437DEDE17
AVGWin32:Trojan-gen
Cybereasonmalicious.319cb1
AvastWin32:Trojan-gen

How to remove Strictor.271472?

Strictor.271472 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment