Malware

How to remove “Strictor.72421”?

Malware Removal

The Strictor.72421 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.72421 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid

How to determine Strictor.72421?


File Info:

name: EDA6EDF489A889A85F99.mlw
path: /opt/CAPEv2/storage/binaries/7795bc95fd8d48d50fbdce3a774d3c02273fc1dfa835358501c7a4f24fc0c826
crc32: 286FFF1C
md5: eda6edf489a889a85f9973293cf53d10
sha1: d91e97d6a8990612ce147b67a5073a20e3fe0dad
sha256: 7795bc95fd8d48d50fbdce3a774d3c02273fc1dfa835358501c7a4f24fc0c826
sha512: 1163fa024091dec80e1684e1a62e79f47ef8ec8ef177852ba78ee2c8f35f629e95fc2c20f7812e2a68b05e687f2458a882f5bfb6629d93da18190c14b3e1165a
ssdeep: 12288:q0gPCReUmNIYIczVmjuldONAvA7KGbNuwP1:l+geUySudONgA7XU4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17594122A6AE65A72FDE1097216705296DA2FFE300C30CB2E73555EDE3E30941CD28B57
sha3_384: 21bf264e6a4be729b2158b27aec25a252f3ce95378cbdedbcaf4d5392b054390d98553f7a35e58c95e14ba3be3a50fbd
ep_bytes: 81ecd4020000535556576a2033ed5e89
timestamp: 2012-02-24 19:20:04

Version Info:

0: [No Data]

Strictor.72421 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Agent.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Strictor.72421
FireEyeGeneric.mg.eda6edf489a889a8
ALYacGen:Variant.Strictor.72421
CylanceUnsafe
SangforPUP.Win32.Strictor.72421
K7AntiVirusTrojan-Downloader ( 004e9fae1 )
AlibabaTrojanDownloader:Win32/Generic.98f7d82b
K7GWTrojan-Downloader ( 004e9fae1 )
Cybereasonmalicious.489a88
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrojanDownloader.VB.QLS
Paloaltogeneric.ml
ClamAVWin.Ransomware.Sodinokibi-9887839-0
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderGen:Variant.Strictor.72421
NANO-AntivirusTrojan.Win32.Drop.dfsykm
AvastWin32:Adware-gen [Adw]
Ad-AwareGen:Variant.Strictor.72421
SophosMal/Generic-S
ComodoMalware@#8rkzsfemu0iq
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Downloader.gc
SentinelOneStatic AI – Malicious PE
EmsisoftGen:Variant.Strictor.72421 (B)
GDataGen:Variant.Strictor.72421
WebrootW32.Trojan.Gen
KingsoftWin32.Troj.NSIS.T.(kcloud)
ArcabitTrojan.Strictor.D11AE5
MicrosoftTrojan:Win32/Occamy.C77
CynetMalicious (score: 100)
McAfeeArtemis!EDA6EDF489A8
VBA32Trojan.Agent
APEXMalicious
TencentWin32.Trojan.Agent.Anzi
MAXmalware (ai score=100)
AVGWin32:Adware-gen [Adw]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Strictor.72421?

Strictor.72421 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment