Malware

How to remove “Strictor.165804 (B)”?

Malware Removal

The Strictor.165804 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.165804 (B) virus can do?

  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Strictor.165804 (B)?


File Info:

crc32: 609E2EBF
md5: df982b3c728a885378c0fbe31e03dfc1
name: DF982B3C728A885378C0FBE31E03DFC1.mlw
sha1: 953b8c2bfe59fa2e830aef0c52edb4df5df631e9
sha256: 213b52a6efe23a8d9018eb2f929beb4ee8f774bc305a55599f60dbdd38a120d5
sha512: 301ee084f19d3c85ed19c4c333b3627424ce272bfab07f33d42f5b0837e6c5002fa2d783a7b2720f289d1c547f9148d6debb20ff25c7cbdc6ebfd2a32359884e
ssdeep: 768:kHJd0TpH2+bQ2dUWVX9Hfv1JMWmtLEJOyuBxG0D3mjfS3XJz+vdBMxE:kpgpHzb9dZVX9fHMvG0D3XJqvdBMm
type: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive

Version Info:

LegalCopyright:
FileVersion: 2.8.9.170
ProductName:
ProductVersion:
FileDescription: Funneling Setup
OriginalFilename: funneling.exe
Translation: 0x0000 0x04e4

Strictor.165804 (B) also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 99)
ALYacGen:Variant.Strictor.165804
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (D)
Cybereasonmalicious.c728a8
CyrenW32/Dotdo.E.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of NSIS/Adware.Runner.B
APEXMalicious
AvastNSIS:AdwareX-gen [Adw]
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderGen:Variant.Strictor.165804
NANO-AntivirusTrojan.Nsis.Dotbo.ersfyl
MicroWorld-eScanGen:Variant.Strictor.165804
TencentWin32.Trojan.Agent.Wvkq
Ad-AwareGen:Variant.Strictor.165804
SophosGeneric PUA JF (PUA)
ComodoApplicUnwnt@#vmx59ojk0dd2
TrendMicroTROJ_GEN.R067C0PJN21
McAfee-GW-EditionBehavesLike.Win32.AdwareDotDo.pm
FireEyeGen:Variant.Strictor.165804
EmsisoftGen:Variant.Strictor.165804 (B)
AviraHEUR/AGEN.1127437
MicrosoftTrojan:Win32/Wacatac.A!ml
GDataGen:Variant.Strictor.165804
McAfeeNSIS/Adware-DotDo.a
MAXmalware (ai score=95)
VBA32Trojan.Agent
MalwarebytesAdware.DotDo.Generic
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R067C0PJN21
RisingAdware.Dotdo/NSIS!1.B0DB (CLASSIC)
FortinetNSIS/Agent.GU!tr
AVGNSIS:AdwareX-gen [Adw]
Paloaltogeneric.ml

How to remove Strictor.165804 (B)?

Strictor.165804 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment