Malware

Ser.Strictor.817 removal

Malware Removal

The Ser.Strictor.817 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ser.Strictor.817 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Looks up the external IP address
  • Executed a process and injected code into it, probably while unpacking
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Exhibits behavior characteristic of iSpy Keylogger
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

Related domains:

bot.whatismyipaddress.com

How to determine Ser.Strictor.817?


File Info:

crc32: 03E9D2AE
md5: c8bc3656654f290406218f6f47da4a44
name: anyisouthz.exe
sha1: f0e1c026717a56d3d095ca7336995abf475299a0
sha256: ffd99400deee2e9e53623a1fa862c79cf877d78a6ff6324192819c1d886da5e9
sha512: dfe42cf9adb771ce5795cf2a55aa8345c26ccf4724571826a44399e67a1e556cf30d6fe22f5e1177cbc721920b261cdc5ba670587fd9dbbfcc20ca285bf29368
ssdeep: 24576:wuzGiTEvysN+2GxMnrU/+OZfsn8cxO9Y/KO:wtvBAarsRZfsNOY/KO
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Ser.Strictor.817 also known as:

MicroWorld-eScanTrojan.GenericKD.42310178
McAfeeFareit-FRB!C8BC3656654F
CylanceUnsafe
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderTrojan.GenericKD.42310178
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.6717a5
ArcabitTrojan.Generic.D2859A22
TrendMicroTSPY_HPLOKI.SMBD
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.EKHC
APEXMalicious
AvastFileRepMalware
KasperskyHEUR:Backdoor.Win32.Androm.gen
AlibabaTrojan:Win32/Fareit.3459e61a
Ad-AwareTrojan.GenericKD.42310178
EmsisoftTrojan.GenericKD.42310178 (B)
DrWebTrojan.PWS.Stealer.23680
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Fareit.tc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.c8bc3656654f2904
SophosMal/Fareit-V
IkarusTrojan.Inject
WebrootW32.Trojan.Gen
FortinetW32/Injector.DZGI!tr
Endgamemalicious (high confidence)
MicrosoftTrojan:Win32/Wacatac.D!ml
ZoneAlarmHEUR:Backdoor.Win32.Androm.gen
AhnLab-V3Win-Trojan/Delphiless02.Exp
Acronissuspicious
ALYacGen:Variant.Ser.Strictor.817
MAXmalware (ai score=88)
PandaTrj/CI.A
TrendMicro-HouseCallTSPY_HPLOKI.SMBD
RisingMalware.Undefined!8.C (CLOUD)
SentinelOneDFI – Suspicious PE
eGambitUnsafe.AI_Score_100%
GDataTrojan.GenericKD.42310178
BitDefenderThetaGen:NN.ZelphiF.34084.nHW@a0!VEWii
AVGFileRepMalware
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Ser.Strictor.817?

Ser.Strictor.817 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment