Malware

Strictor.54509 removal guide

Malware Removal

The Strictor.54509 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.54509 virus can do?

  • Creates RWX memory
  • Drops a binary and executes it
  • Network activity detected but not expressed in API logs

How to determine Strictor.54509?


File Info:

crc32: 4276A421
md5: 82ac9cba1e249fa23d45abb24a6c572b
name: 82AC9CBA1E249FA23D45ABB24A6C572B.mlw
sha1: cf3110f833b3156d35e393f6dfd301392667e673
sha256: 121c4e6b6ca3732a0a347506bdd1ac34689320719d9cd251821a614011ff1424
sha512: 401487fc6be6de45d6a9818e3b8c27325f7f908d40dff81a3aa70b4c58158cf9696e08fbb256d7baa93cfda31eb5cf221a28ea156c45598fcf2b85c0c21e2e30
ssdeep: 3072:Fg4utRT62ykPBnUcbgC5kkBkkkBkkkOKi1B0eIOVPBnUcbgC5kkBkkkBkkkOKR:FgBAj8UcUXEejUcUX
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright:
Assembly Version: 0.0.0.0
InternalName: srturtsti.Scr
FileVersion: 0.0.0.0
ProductVersion: 0.0.0.0
FileDescription:
OriginalFilename: srturtsti.Scr

Strictor.54509 also known as:

K7AntiVirusTrojan ( 0055e3de1 )
LionicTrojan.Win32.Blocker.j!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader11.18111
CynetMalicious (score: 99)
ALYacGen:Variant.Strictor.54509
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_80% (D)
AlibabaRansom:Win32/Blocker.4df665ff
K7GWTrojan ( 0055e3de1 )
Cybereasonmalicious.a1e249
ESET-NOD32a variant of MSIL/TrojanDropper.Binder.GJ
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Blocker.jjac
BitDefenderGen:Variant.Strictor.54509
NANO-AntivirusTrojan.Win32.MLW.dhxqww
MicroWorld-eScanGen:Variant.Strictor.54509
TencentWin32.Trojan.Blocker.Eado
Ad-AwareGen:Variant.Strictor.54509
BitDefenderThetaGen:NN.ZemsilF.34170.Am0@a0VdjOp
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.gh
FireEyeGeneric.mg.82ac9cba1e249fa2
EmsisoftGen:Variant.Strictor.54509 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Blocker.qjw
AviraTR/Strictor.xkde
eGambitUnsafe.AI_Score_99%
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftBackdoor:MSIL/Bladabindi
GDataGen:Variant.Strictor.54509
McAfeeGeneric.adv
MAXmalware (ai score=80)
VBA32Hoax.Blocker
PandaTrj/GdSda.A
IkarusTrojan-Dropper.MSIL.Binder
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Strictor.54509?

Strictor.54509 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment