Malware

How to remove “Strictor.4845”?

Malware Removal

The Strictor.4845 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.4845 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Possible date expiration check, exits too soon after checking local time
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics

How to determine Strictor.4845?


File Info:

name: 7EA822FB43DE0C4C3997.mlw
path: /opt/CAPEv2/storage/binaries/10f8a312b5545aa922c951538fa28135f18ef336932b7ca55f90d7b3eb994399
crc32: 9141D534
md5: 7ea822fb43de0c4c39973e103d31f152
sha1: 0803a83947d60ec7927293dae80fc4dcf77d2b85
sha256: 10f8a312b5545aa922c951538fa28135f18ef336932b7ca55f90d7b3eb994399
sha512: 0a503fdfede5dccd726e65e3efda8664eeb982637f90f9eb27217c1cb8c7e70afdfd710e709931ad59e5a1e757ab7c1f5b85cb5364a4a581b414feb51fe9f3bc
ssdeep: 3072:E2bgriDLt6y2ikoVt9tSbfAoHw9KBD3xhaaCNGpSFvkcBDcrMOC:lbqvTpQLtSjCkD2GkvBedC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T192C3DF1E7853C433E402483589C6C6D15FBEAC073AE6692FFF95364B4DB12C819EA6B1
sha3_384: 849e7e972ab85bb3114dc95019b852df6561e5894f5956897a6c9ee1ae6193794c1e2c0ba50af5ff3b2e10131ea2463f
ep_bytes: e8d2230000e917feffff8b44240433c9
timestamp: 2011-01-31 02:30:59

Version Info:

0: [No Data]

Strictor.4845 also known as:

LionicTrojan.Win32.Buterat.lDnL
DrWebTrojan.Winlock.6426
MicroWorld-eScanGen:Variant.Strictor.4845
FireEyeGeneric.mg.7ea822fb43de0c4c
CAT-QuickHealTrojan.Vundo.Gen
ALYacGen:Variant.Strictor.4845
CylanceUnsafe
ZillyaTrojan.Jorik.Win32.119751
SangforTrojan.Win32.Save.a
K7AntiVirusSpyware ( 002edad51 )
K7GWSpyware ( 002edad51 )
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderThetaGen:NN.ZexaF.34786.hqW@amqj@3ak
VirITTrojan.Win32.SHeur4.ALOY
CyrenW32/Zbot.EW.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/SpyVoltar.A
TrendMicro-HouseCallTSPY_RANSOM_CA0835BF.TOMC
Paloaltogeneric.ml
ClamAVWin.Trojan.Agent-385442
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Strictor.4845
NANO-AntivirusTrojan.Win32.Winlock.bbxako
SUPERAntiSpywareTrojan.Agent/Gen-SpyVoltar
AvastWin32:Buterat-OY [Trj]
TencentMalware.Win32.Gencirc.114ba03e
Ad-AwareGen:Variant.Strictor.4845
EmsisoftGen:Variant.Strictor.4845 (B)
ComodoMalware@#1hsuctthav8ya
VIPREGen:Variant.Strictor.4845
TrendMicroTSPY_RANSOM_CA0835BF.TOMC
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
Trapminemalicious.high.ml.score
SophosML/PE-A + Mal/Vundo-AJ
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Strictor.4845
JiangminTrojan/Jorik.eloc
WebrootW32.Trojan.Agent.Gen
AviraTR/Crypt.XPACK.Gen7
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASMalwS.35A
KingsoftWin32.Heur.KVM011.a.(kcloud)
ViRobotTrojan.Win32.A.PornoAsset.126976.AU
MicrosoftTrojan:Win32/Vundo.QA
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.SpyVoltar.R28864
McAfeeGeneric BackDoor.acz
TACHYONTrojan/W32.Jorik.126976.BB
VBA32Hoax.PornoAsset
APEXMalicious
RisingTrojan.Generic@AI.100 (RDML:6kOPdPTg81j36fein45rCw)
IkarusTrojan.Win32.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/SpyVoltar.A!tr
AVGWin32:Buterat-OY [Trj]
Cybereasonmalicious.b43de0
PandaGeneric Malware

How to remove Strictor.4845?

Strictor.4845 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment