Malware

Strictor.188309 (B) information

Malware Removal

The Strictor.188309 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.188309 (B) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (8 unique times)
  • Expresses interest in specific running processes
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Checks for the presence of known windows from debuggers and forensic tools
  • Steals private information from local Internet browsers
  • Network activity contains more than one unique useragent.
  • The following process appear to have been packed with Themida: iv2_protected.exe, mix1.exe
  • Collects information about installed applications
  • Attempts to identify installed AV products by installation directory
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects the presence of Wine emulator via registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

Related domains:

z.whorecord.xyz
a.tomx.xyz
iplogger.org
ip-api.com
apps.identrust.com
xexxds04.top
isrg.trustid.ocsp.identrust.com
bitbucket.org
ocsp.int-x3.letsencrypt.org

How to determine Strictor.188309 (B)?


File Info:

crc32: BC014EEE
md5: 26bcabb94f329b888b0b9345637aac26
name: mix1.exe
sha1: 5b2ef65cd6600a88d5c1ddc794a69938345dcb4e
sha256: c17e4d38ce0c3ebfd1162fecf52dc981febcf82bf6927ef5a8e82accdafa0bea
sha512: b8f335cebcc8a4e1d49cce2e30f9724fca3976f194d6575343110df86bfef0d6d46c308d0318b9a8257d7e78da1a683a292eb07a432f450ab46cbf7f076b05c6
ssdeep: 196608:NmI2gyZ3jUzmJrmETKtODs8IH6lYSrQOfPnVSTXYP:Nm/JWmJaEmYsVHEYSrrXgTs
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright:
InternalName:
FileVersion: 1.1.32.00
ProductName:
ProductVersion: 1.1.32.00
FileDescription:
OriginalFilename:
Translation: 0x0409 0x04b0

Strictor.188309 (B) also known as:

MicroWorld-eScanGen:Variant.Strictor.188309
FireEyeGeneric.mg.26bcabb94f329b88
Qihoo-360HEUR/QVM19.1.7BB0.Malware.Gen
CylanceUnsafe
BitDefenderGen:Variant.Strictor.188309
CrowdStrikewin/malicious_confidence_90% (D)
SymantecML.Attribute.HighConfidence
APEXMalicious
GDataGen:Variant.Strictor.188309
KasperskyHEUR:Trojan.MSIL.Generic
Endgamemalicious (high confidence)
Trapminesuspicious.low.ml.score
EmsisoftGen:Variant.Strictor.188309 (B)
MAXmalware (ai score=83)
ArcabitTrojan.Strictor.D2DF95
ZoneAlarmHEUR:Trojan.MSIL.Generic
MicrosoftTrojan:Win32/Wacatac.DC!ml
ALYacGen:Variant.Strictor.188309
Ad-AwareGen:Variant.Strictor.188309
MalwarebytesSpyware.CryptBot.Generic
ESET-NOD32a variant of Win32/Packed.Themida.HNP
SentinelOneDFI – Suspicious PE
eGambitUnsafe.AI_Score_85%
FortinetMSIL/Agent.99D7!tr
Cybereasonmalicious.94f329

How to remove Strictor.188309 (B)?

Strictor.188309 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment