Malware

Strictor.112649 removal

Malware Removal

The Strictor.112649 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.112649 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Strictor.112649?


File Info:

name: 663037178A03B8AEEE4C.mlw
path: /opt/CAPEv2/storage/binaries/b4890e2edc4145a792bb5a2c4f01fd9a1449144018df7679cbd719d7f8a9d70c
crc32: 64D106A3
md5: 663037178a03b8aeee4cb00b7038a8f2
sha1: 62a188d2bc506a0680d5211afc144094ebd4783e
sha256: b4890e2edc4145a792bb5a2c4f01fd9a1449144018df7679cbd719d7f8a9d70c
sha512: 5cb97706e806f0df4ba2d36214bd64955db7de57fa9eb61e07f8b2e1c1331097afe831252a6e81e2367c707b2c0c67d1ad0d93b55a384902e2976e31974086a4
ssdeep: 6144:w6jBFomMbvk4YSNP/3f9TXsH3ei0b7nkkkRU:3jBngkWHkkkRU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11C942DC1B100D8D1EC7735F1A73B4D611E622D69A56B781C22B9F71909B2313EEA7A0F
sha3_384: ea810e78142c056976114c556c5aa06d217fbc2ff987989dc046c180ed255a81f526f9ba175e8b6253325d384bfc3159
ep_bytes: ff250020400000000000000000000000
timestamp: 2017-10-18 17:11:43

Version Info:

Translation: 0x0000 0x04b0
FileDescription: StarStableOnlineSC
FileVersion: 1.0.0.0
InternalName: StarStableOnlineSC.exe
LegalCopyright: Copyright © 2017
OriginalFilename: StarStableOnlineSC.exe
ProductName: StarStableOnlineSC
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Strictor.112649 also known as:

LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Strictor.112649
FireEyeGeneric.mg.663037178a03b8ae
McAfeeArtemis!663037178A03
CylanceUnsafe
SangforTrojan.Win32.Agent.8
K7AntiVirusPassword-Stealer ( 00490fc61 )
AlibabaTrojan:MSIL/ILSpy.f893377f
K7GWPassword-Stealer ( 00490fc61 )
Cybereasonmalicious.78a03b
BitDefenderThetaGen:NN.ZemsilCO.34294.zq0@a0Aqqdm
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/PSW.Agent.OAZ
TrendMicro-HouseCallTROJ_GEN.R002H0CHD21
Paloaltogeneric.ml
BitDefenderGen:Variant.Strictor.112649
NANO-AntivirusTrojan.Win32.MSILPerseus.evqvhq
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Strictor.112649
SophosMal/Generic-S
ComodoMalware@#1l80imnyd1126
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionArtemis!Trojan
EmsisoftGen:Variant.Strictor.112649 (B)
IkarusVirus.PSW.ILSpy
GDataGen:Variant.Strictor.112649
AviraHEUR/AGEN.1142335
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Tiggre.C3365524
ALYacGen:Variant.Strictor.112649
MAXmalware (ai score=98)
APEXMalicious
TencentMsil.Trojan.Msilperseus.Wnci
YandexTrojan.PWS.Agent!NTrm0pLv7Ic
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Agent.OAZ!tr.pws
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_80% (W)

How to remove Strictor.112649?

Strictor.112649 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment