Malware

Strictor.16771 removal guide

Malware Removal

The Strictor.16771 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.16771 virus can do?

  • Anomalous binary characteristics

How to determine Strictor.16771?


File Info:

crc32: 86CC24BC
md5: f5d0bb2b33ce1c9c0cfeb9fbe91cc6bf
name: F5D0BB2B33CE1C9C0CFEB9FBE91CC6BF.mlw
sha1: 394ebf34b9d4730f2359cc8c604529da34696d94
sha256: 178d01ef324056da4c8468a2780ba5c8d7785c28e53cdba73210d09d5555ff10
sha512: d3507b655383d66a4875ebfdab24b194756739236f45ed90d24ba5560f31b064c44d52b6a7d638bc55e086fdea27e07036ebe58b7a400c298ededbd766c7f99e
ssdeep: 1536:46kB3i6EqXm2n7dqnfiVDIHMPV0+l/yLkppH:QeiVD+EmUyLkppH
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2021
Assembly Version: 3.2.2.1
InternalName: WindowsApp11.exe
FileVersion: 1.3.3.4
CompanyName:
LegalTrademarks:
Comments:
ProductName:
ProductVersion: 1.3.3.4
FileDescription:
OriginalFilename: WindowsApp11.exe

Strictor.16771 also known as:

BkavW32.FakeW7Folder.Fam.Trojan
Elasticmalicious (high confidence)
DrWebTrojan.MulDropNET.26
CynetMalicious (score: 99)
ALYacGen:Variant.Strictor.16771
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:MSIL/Generic.64b65b8d
K7GWTrojan ( 004dbb461 )
Cybereasonmalicious.b33ce1
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.CDQ
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Trojan.MSIL.Hesv.gen
BitDefenderGen:Variant.Strictor.16771
MicroWorld-eScanGen:Variant.Strictor.16771
Ad-AwareGen:Variant.Strictor.16771
SophosMal/Generic-S
ComodoTrojWare.MSIL.Autorun.BNTZ@5hy51a
BitDefenderThetaGen:NN.ZemsilF.34678.em0@aOBnrzk
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.f5d0bb2b33ce1c9c
EmsisoftGen:Variant.Strictor.16771 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1105788
eGambitUnsafe.AI_Score_97%
MicrosoftBackdoor:Win32/Bladabindi!ml
AegisLabVirus.Win32.PolyRansom.mC9n
GDataGen:Variant.Strictor.16771
McAfeeArtemis!F5D0BB2B33CE
MAXmalware (ai score=80)
TrendMicro-HouseCallTROJ_GEN.R002H0CDF21
IkarusTrojan.MSIL.Crypt
FortinetMSIL/Agent.AHC!tr
AVGWin32:Trojan-gen
Qihoo-360Win32/Trojan.Hesv.HgIASS0A

How to remove Strictor.16771?

Strictor.16771 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment