Malware

Strictor.38589 (B) information

Malware Removal

The Strictor.38589 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.38589 (B) virus can do?

  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Unconventionial language used in binary resources: Spanish (Colombia)
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Operates on local firewall’s policies and settings
  • Attempts to disable UAC
  • Anomalous binary characteristics

How to determine Strictor.38589 (B)?


File Info:

crc32: E63A0D8E
md5: f19ca2652d49253a3fac6fe7c9aa29b1
name: F19CA2652D49253A3FAC6FE7C9AA29B1.mlw
sha1: 6f36f1fdf9434294a49139ce05d85d422a256f4a
sha256: 982ea51f35c9b9a04d0bdba6ceca8e2b6360d8833079f82647e16434436fd669
sha512: 24208a035e62db66d2eba7dcde75f6efce6666fd761b035d19c43674a268ee701392a238b1c1dd5fa96e02b55521c4e13aa6cd3563d5b3094ef93193140a6d9d
ssdeep: 12288:ptzuazDoOmtGuKlztHbOlL/uTETNZQKXqmPrlp9HVkTbj8fGq:eawGPlz5SaALDrZHeTbj8eq
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Strictor.38589 (B) also known as:

DrWebTrojan.MulDrop6.21343
CynetMalicious (score: 99)
ALYacGen:Variant.Strictor.38589
CylanceUnsafe
SangforTrojan.Win32.Agent.atgen
Cybereasonmalicious.52d492
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Blocker.gypg
BitDefenderGen:Variant.Strictor.38589
NANO-AntivirusTrojan.Win32.Blocker.drfrds
MicroWorld-eScanGen:Variant.Strictor.38589
TencentWin32.Trojan.Blocker.Ecae
Ad-AwareGen:Variant.Strictor.38589
ComodoMalware@#tb3e1gypjjuf
BitDefenderThetaGen:NN.ZelphiF.34686.QGW@aiDHPLJ
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Dropper.jh
FireEyeGen:Variant.Strictor.38589
EmsisoftGen:Variant.Strictor.38589 (B)
AviraTR/Spy.690176.24
eGambitUnsafe.AI_Score_99%
MicrosoftProgram:Win32/Wacapew.C!ml
GDataGen:Variant.Strictor.38589
McAfeeArtemis!F19CA2652D49
MAXmalware (ai score=87)
RisingRansom.Blocker!8.12A (CLOUD)
YandexTrojanSpy.Agent!tcothz2VWps
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Strictor.38589 (B)?

Strictor.38589 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment