Malware

Strictor.117851 (B) removal instruction

Malware Removal

The Strictor.117851 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.117851 (B) virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Strictor.117851 (B)?


File Info:

crc32: 0EB79A0C
md5: ba0fb971cf064461b3a7165574085e7a
name: BA0FB971CF064461B3A7165574085E7A.mlw
sha1: 3af3d3eda34c57305b63af827860b9bbbca551e0
sha256: 7a27d2398eb1658d1e8ab0fb1c67c154e74712079e7adda5f0af704780c9c741
sha512: 567e7b5c604f5e2ae09b64562fc4a80fbd815453f10559a617662fd618c603da0de07a59d79648de6084f68f8d0a7b64207a1b09a6ea2797c3b226e7023ad1c6
ssdeep: 24576:s6XNX7XCPaehuURsBfjI2tFPnFI90UIZOQkOrsnB6DHAa/cORj+S7OqKoeM:vNXGx3R8LIQE9tIZOersnB6Dga/cORj
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Sinopharm-Beijing 2020 (C)
Assembly Version: 1.0.88.8
InternalName: GetDeclaredMethodsd9.exe
FileVersion: 1.0.88.8
CompanyName: Sinopharm-Beijing
LegalTrademarks:
Comments: CanSino Biologics
ProductName: Entrance Exam
ProductVersion: 1.0.88.8
FileDescription: Entrance Exam
OriginalFilename: GetDeclaredMethodsd9.exe

Strictor.117851 (B) also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Strictor.117851
FireEyeGeneric.mg.ba0fb971cf064461
McAfeePWS-FCUC!BA0FB971CF06
CylanceUnsafe
SangforMalware
K7AntiVirusTrojan ( 00574a6b1 )
BitDefenderGen:Variant.Strictor.117851
K7GWTrojan ( 00574a6b1 )
Cybereasonmalicious.1cf064
CyrenW32/Trojan.DHII-6281
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
AlibabaTrojanPSW:MSIL/Agensla.fb2fcf7e
AegisLabTrojan.MSIL.Agensla.i!c
Ad-AwareGen:Variant.Strictor.117851
EmsisoftGen:Variant.Strictor.117851 (B)
F-SecureTrojan.TR/AD.Swotter.eozev
DrWebTrojan.Packed2.42726
TrendMicroTrojanSpy.MSIL.NEGASTEAL.THLAEBO
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
SophosMal/Generic-S + Troj/Kryptik-OZ
SentinelOneStatic AI – Malicious PE
AviraTR/AD.Swotter.eozev
KingsoftWin32.PSWTroj.Undef.(kcloud)
MicrosoftTrojan:Win32/CryptInject!ml
ArcabitTrojan.Strictor.D1CC5B
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataGen:Variant.Strictor.117851
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Kryptik.R357775
BitDefenderThetaGen:NN.ZemsilF.34700.dn0@a0GX2Cl
ALYacGen:Variant.Strictor.117851
MAXmalware (ai score=88)
MalwarebytesTrojan.MalPack.PNG
PandaTrj/GdSda.A
ESET-NOD32a variant of MSIL/Kryptik.ZAM
TrendMicro-HouseCallTrojanSpy.MSIL.NEGASTEAL.THLAEBO
TencentWin32.Trojan.Strictor.Pefv
IkarusTrojan.MSIL.Crypt
FortinetMSIL/Kryptik.ZAM!tr
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Generic/Trojan.PSW.374

How to remove Strictor.117851 (B)?

Strictor.117851 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment