Malware

Strictor.117802 malicious file

Malware Removal

The Strictor.117802 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.117802 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with Confuser
  • Authenticode signature is invalid
  • Collects and encrypts information about the computer likely to send to C2 server

How to determine Strictor.117802?


File Info:

name: 8D2535916F0B35B4D954.mlw
path: /opt/CAPEv2/storage/binaries/a0b286890c0b5a43834f7690384644ac743a1facde72093b2a942b6de27b76bb
crc32: 1217B2D2
md5: 8d2535916f0b35b4d954f69ac438b623
sha1: 35c87d0685f27d13b8020942b5fd9e82cb9d5d89
sha256: a0b286890c0b5a43834f7690384644ac743a1facde72093b2a942b6de27b76bb
sha512: 619193d3cb0f6976d45886665ede0bda5a3d8f363e286eb0971f8a928058119fd9de360bd3a00c88f7546735ce0120fad44af70e170f740a21e4882620048104
ssdeep: 3072:DlDWy3K69TgfujjBg4zdvk7LVgBG4b8+b9i9xVKFHjuz:NWy3KETgWjVlk7LVgBG2N94w
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18944968AB901A93FC4D5C17264E16CD5D9D4AC944A075A7EB283F53CE638CF3EB19232
sha3_384: f371df016f36bb35a1a2c3227ae1af11fe9265118f38a8a9b23de4b59d2f8ecdbc1a9965a8670c406c27a3cc3d05cc94
ep_bytes: ff250020400000000000000000000000
timestamp: 2016-11-21 15:54:26

Version Info:

Translation: 0x0000 0x04b0
Comments: Microsoft View Available Networks
CompanyName: ©Microsoft Corporation.6.3.68234
FileDescription: Microsoft Corporation
FileVersion: 56.45.5669.5492
InternalName: dllhost.exe
LegalCopyright: © Microsoft Corporation. All rights reserved
LegalTrademarks: Microsoft® Windows® Operating System
OriginalFilename: dllhost.exe
ProductName: OperatingSystem.dll
ProductVersion: 56.45.5669.5492
Assembly Version: 5.5.6085.6062

Strictor.117802 also known as:

LionicTrojan.Win32.Foreign.j!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Strictor.117802
FireEyeGeneric.mg.8d2535916f0b35b4
ALYacGen:Variant.Strictor.117802
CylanceUnsafe
ZillyaDownloader.Agent.Win32.407984
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 700000121 )
AlibabaRansom:Win32/Foreign.a5109867
K7GWTrojan ( 700000121 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Trojan.NUQF-5956
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.CQM
APEXMalicious
KasperskyTrojan-Ransom.Win32.Foreign.nile
BitDefenderGen:Variant.Strictor.117802
NANO-AntivirusTrojan.Win32.RiskGen.eiroav
TencentWin32.Trojan.Foreign.Ebgv
Ad-AwareGen:Variant.Strictor.117802
SophosMal/Generic-S
ComodoMalware@#2idweraduzmcc
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_DLOADR.SMSL
McAfee-GW-EditionGenericRXKN-DL!8D2535916F0B
EmsisoftGen:Variant.Strictor.117802 (B)
IkarusTrojan-Downloader.MSIL.Agent
GDataMSIL.Malware.Bucaspys.A
JiangminTrojan.Foreign.ggr
WebrootW32.Malware.Gen
AviraHEUR/AGEN.1108385
Antiy-AVLTrojan[Ransom]/Win32.Foreign
KingsoftWin32.Troj.Gener.(kcloud)
ArcabitTrojan.Strictor.D1CC2A
MicrosoftBackdoor:Win32/Bladabindi!ml
CynetMalicious (score: 99)
McAfeeGenericRXKN-DL!8D2535916F0B
MAXmalware (ai score=81)
VBA32Hoax.Foreign
MalwarebytesGeneric.Malware/Suspicious
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_DLOADR.SMSL
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL:WJRkuUyGJHQ0wR48jytATQ)
YandexTrojan.DL.Agent!dlTco3NHoJ8
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.CQM!tr.dldr
BitDefenderThetaGen:NN.ZemsilF.34114.pm0@a4bmwWn
AVGWin32:Trojan-gen
Cybereasonmalicious.16f0b3
AvastWin32:Trojan-gen

How to remove Strictor.117802?

Strictor.117802 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment