Malware

Strictor.116706 removal tips

Malware Removal

The Strictor.116706 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.116706 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with Confuser
  • Authenticode signature is invalid

How to determine Strictor.116706?


File Info:

name: E0C109516B412C155795.mlw
path: /opt/CAPEv2/storage/binaries/f581c0962d6431318f28a99057170f36fe37d62320731a23755e163ef5beb47d
crc32: 63E4CEC1
md5: e0c109516b412c155795b1b292c16c4f
sha1: 2f97d7c18fd6d417450a28107db96f1197d435be
sha256: f581c0962d6431318f28a99057170f36fe37d62320731a23755e163ef5beb47d
sha512: 0bb9e61c5f86f08832eaad0983eea3f94fcecb7e2f1c06214ec2ac736b1a383ec33edfe47520ab04bab46e77c3620066254301fc01653256fe5224e1a79cafc0
ssdeep: 768:0+mcoaE3H2xpqNjwIOpUdoGFuZNKICkC7w5t0ReOWvkFOHwc/oLhYt1/:0Aoj3W7qh8UC/7FXNr1/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C98361987660B2EFC467C872DE996C64EA517C7A971BC303A05332AE991D897CF110F3
sha3_384: 6d189500054d1844c71cd29989028fd611123a6198629d86cf390ab02f97737b09685d00d8de8eb7ee3294a6e1862aba
ep_bytes: ff250020400000000000000000000000
timestamp: 2016-11-07 14:22:53

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Explorer
FileVersion: 1.0.3.0
InternalName: Explorer.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: Explorer.exe
ProductName: Explorer
ProductVersion: 1.0.3.0
Assembly Version: 2.0.1.0

Strictor.116706 also known as:

MicroWorld-eScanGen:Variant.Strictor.116706
FireEyeGeneric.mg.e0c109516b412c15
ALYacGen:Variant.Strictor.116706
CylanceUnsafe
ZillyaTrojan.Generic.Win32.1256753
SangforPUP.Win32.MSILPerseus.192667
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Generic.20b244f6
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.16b412
BitDefenderThetaGen:NN.ZemsilF.34062.fm0@aGyJG9d
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.BXFEZPL
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Strictor.116706
NANO-AntivirusTrojan.Win32.Agent.eiioqk
AvastWin32:Malware-gen
TencentWin32.Trojan.Generic.Ajuv
Ad-AwareGen:Variant.Strictor.116706
SophosML/PE-A
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0GKQ21
McAfee-GW-EditionArtemis!Trojan
EmsisoftGen:Variant.Strictor.116706 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Strictor.116706
JiangminTrojan.Agent.amfs
WebrootW32.Trojan.Gen
AviraTR/Dropper.MSIL.ptizw
Antiy-AVLTrojan/Generic.ASMalwS.1C7AD83
KingsoftWin32.Troj.Agent.(kcloud)
ArcabitTrojan.Strictor.D1C7E2
MicrosoftBackdoor:Win32/Bladabindi!ml
CynetMalicious (score: 99)
AhnLab-V3Backdoor/Win32.RL_Androm.C4001381
McAfeeGenericRXAA-FA!E0C109516B41
MAXmalware (ai score=80)
MalwarebytesGeneric.Malware/Suspicious
TrendMicro-HouseCallTROJ_GEN.R002C0GKQ21
RisingMalware.FakeFolder/ICON!1.D519 (CLASSIC)
YandexTrojan.Agent!VoFUrBQocx8
IkarusTrojan.SuspectCRC
FortinetMSIL/Generic.AP.19AAF0!tr
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_80% (W)

How to remove Strictor.116706?

Strictor.116706 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment