Malware

About “Strictor.116666 (B)” infection

Malware Removal

The Strictor.116666 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.116666 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics

How to determine Strictor.116666 (B)?


File Info:

name: F1FFF814467483B4A3EA.mlw
path: /opt/CAPEv2/storage/binaries/b12e804843353ea6fa509b4541541defadb91d28d613a588c3a1458bc91d54d4
crc32: 4FA9B693
md5: f1fff814467483b4a3ea07dad0c8654d
sha1: 9c13ae2f281a8a14fa11e1fde6ed9fa1ac621d96
sha256: b12e804843353ea6fa509b4541541defadb91d28d613a588c3a1458bc91d54d4
sha512: 250cef429f5f863ca56f02a3add3a650468e60d03595666f30e64684d5e35e959ee79291c6b27622850d5c377df4e38ae7c0956c3619f2f0e73648baf057b838
ssdeep: 98304:Hc/Te8kgMYsdMwcWFRY1pqlga8gOiQOjlfZgEYhI/pcDN0NdpRzIE02:8/68ceA98CjjrgNhvN2/zIo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D44601819786C076CDA34C306095634AEF7AED187D25FDC39D88B48DCA774A0E67F286
sha3_384: e074f6128ca4dfe72b555ba3ea1029221404180f2fc9258b73b0c3cd19a30770e80a4e9ab8f6eb2e40c58f36dccf7c34
ep_bytes: e872030000e936fdffff8bff558bec8b
timestamp: 2008-11-10 09:40:35

Version Info:

0: [No Data]

Strictor.116666 (B) also known as:

LionicTrojan.Win32.Blocker.j!c
MicroWorld-eScanGen:Variant.Strictor.116666
FireEyeGeneric.mg.f1fff814467483b4
McAfeeTrojan-FLCM!F1FFF8144674
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Script.Phonzy.A
K7AntiVirusTrojan ( 004b554f1 )
AlibabaRansom:Win32/Blocker.e04f9cfa
K7GWTrojan ( 004b554f1 )
Cybereasonmalicious.446748
VirITTrojan.Win32.Worm.RPT
CyrenW32/Ransom.PN.gen!Eldorado
SymantecSMG.Heur!gen
ESET-NOD32a variant of Python/Agent.H
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Ransom.Win32.Blocker.jjgl
BitDefenderGen:Variant.Strictor.116666
NANO-AntivirusTrojan.Py2Exe.Agent.eqnaru
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10b54f77
Ad-AwareGen:Variant.Strictor.116666
EmsisoftGen:Variant.Strictor.116666 (B)
F-SecureTrojan.TR/Worm.Gen
DrWebPython.BackDoor.37
ZillyaTrojan.Blocker.Win32.35379
TrendMicroRansom_Blocker.R002C0OB122
McAfee-GW-EditionBehavesLike.Win32.Trojan.tc
SophosMal/Generic-S
IkarusWorm.Python.Agent
GDataGen:Variant.Strictor.116666
WebrootTrojan.Diple.Gen
AviraTR/Worm.Gen
MAXmalware (ai score=88)
GridinsoftRansom.Win32.Blocker.sa
ViRobotTrojan.Win32.Z.Agent.5787921.AS
ZoneAlarmTrojan-Ransom.Win32.Blocker.jjgl
MicrosoftTrojan:Script/Phonzy.A!ml
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Ursnif.R281934
ALYacGen:Variant.Strictor.116666
TACHYONRansom/W32.Blocker.5787921
VBA32TrojanRansom.Blocker
MalwarebytesTrojan.Script.Python
TrendMicro-HouseCallRansom_Blocker.R002C0OB122
YandexTrojan.Worm!b5w8FBsXbtc
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetPython/Agent.O!worm
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Strictor.116666 (B)?

Strictor.116666 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment