Malware

Strictor.271979 removal

Malware Removal

The Strictor.271979 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.271979 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid

How to determine Strictor.271979?


File Info:

name: B6974CA3E3C4B10C752F.mlw
path: /opt/CAPEv2/storage/binaries/fb40d017382b80441fec8afcaaad2ba797fd1e8eef1405dcbbf484bcdd9ce017
crc32: 8BC95B35
md5: b6974ca3e3c4b10c752f3de0ce487462
sha1: 9eb9ca0856cff22dfe3312b8d4ff170982f63cba
sha256: fb40d017382b80441fec8afcaaad2ba797fd1e8eef1405dcbbf484bcdd9ce017
sha512: 372879db1d6b2d8e3426e52ff6bf1a941b46792e9f1d62981336cdb867a6d542b295730e35f7a6141fad59d066507897922ef411ca0c1ba3aa0b1e6ae478b54b
ssdeep: 49152:ZnrneZfePj1LvwHixi8+UCrktuJnXq8nGlH:JeteP5rwCBpFu9Ju
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11406AE5FFFC6962AD90406B4C84643410A21DE50716BD74B22A53F753FAF3A31B923EA
sha3_384: e77de93c6ecb039bc12cd4daf4842866194c0ce8a522b71cfebf5cfa3442de5f862602d5872bfaa99ca061f48a2021c6
ep_bytes: ff2500a06d00c15d00c26c008a3e0000
timestamp: 2022-04-27 20:31:21

Version Info:

Translation: 0x0000 0x04b0
FileDescription: Laze 2.5
FileVersion: 2.5
InternalName: Laze.exe
LegalCopyright:
OriginalFilename: Laze.exe
ProductVersion: 2.5
Assembly Version: 2.5.0.0

Strictor.271979 also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanGen:Variant.Strictor.271979
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.VMProtect.ACR
APEXMalicious
BitDefenderGen:Variant.Strictor.271979
AvastMalwareX-gen [Trj]
RisingTrojan.Generic/MSIL@AI.93 (RDM.MSIL:bmesHjnBVdpMxO+WepmgGw)
Ad-AwareGen:Variant.Strictor.271979
EmsisoftGen:Variant.Strictor.271979 (B)
F-SecureHeuristic.HEUR/AGEN.1226423
McAfee-GW-EditionBehavesLike.Win32.Generic.wh
FireEyeGeneric.mg.b6974ca3e3c4b10c
SophosGeneric ML PUA (PUA)
IkarusTrojan.Win32.VMProtect
GDataGen:Variant.Strictor.271979
AviraHEUR/AGEN.1226423
ArcabitTrojan.Strictor.D4266B
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
ALYacGen:Variant.Strictor.271979
MAXmalware (ai score=82)
MalwarebytesMalware.AI.29547919
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZemsilF.34638.Hx0@aO0S@9p
AVGMalwareX-gen [Trj]

How to remove Strictor.271979?

Strictor.271979 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment