Malware

How to remove “Strictor.196032 (B)”?

Malware Removal

The Strictor.196032 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.196032 (B) virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Compression (or decompression)
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Steals private information from local Internet browsers
  • Exhibits behavior characteristic of iSpy Keylogger
  • Installs itself for autorun at Windows startup
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Strictor.196032 (B)?


File Info:

crc32: A7CB29B5
md5: 7ed69f374f4357eabdd34f645ad83ed8
name: 7ED69F374F4357EABDD34F645AD83ED8.mlw
sha1: 10690e6e807d315103ae6b8a98a8c2d42f72fbca
sha256: cb4a0de8f467346cfdc6ff6d05e61998a56840d3523521643b985926aa0f7dd7
sha512: e45ba380f93f79386ab011c94ce46101aff0e26f45a3593d6b7038cf9e03e30e73308348d5368edf91d363d04af2ee82856b654584414199ae7042df026cd4c3
ssdeep: 24576:2AHnh+eWsN3skA4RV1Hom2KXMmHazye7H9ZCZPs27w25ah9n5F:Rh+ZkldoPK8YazycH9e027aNF
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0809 0x04b0

Strictor.196032 (B) also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Strictor.196032
FireEyeGeneric.mg.7ed69f374f4357ea
CAT-QuickHealTrojan.Autoit
McAfeeArtemis!7ED69F374F43
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 700000111 )
BitDefenderGen:Variant.Strictor.196032
K7GWTrojan ( 700000111 )
Cybereasonmalicious.74f435
BitDefenderThetaAI:Packer.EAB0307417
CyrenW32/AutoIt.QF.gen!Eldorado
SymantecTrojan.Gen.MBT
APEXMalicious
AvastAutoIt:Injector-JF [Trj]
ClamAVWin.Malware.Autoit-6989300-0
KasperskyHEUR:Trojan.Script.Generic
AlibabaTrojan:Win32/runner.ali1000123
TencentWin32.Trojan.Autoit.Auto
Ad-AwareGen:Variant.Strictor.196032
SophosML/PE-A + Mal/AuItInj-A
ComodoMalware@#20ih24q7lv0jd
F-SecureHeuristic.HEUR/AGEN.1100085
DrWebTrojan.PWS.Siggen2.16724
TrendMicroTROJ_GEN.R002C0DA821
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.tc
EmsisoftGen:Variant.Strictor.196032 (B)
AviraHEUR/AGEN.1100085
Antiy-AVLGrayWare/Autoit.ShellCode.a
MicrosoftTrojan:Win32/AutoitShellInj!MTB
ArcabitTrojan.Strictor.D2FDC0
ZoneAlarmHEUR:Trojan.Script.Generic
GDataGen:Variant.Strictor.196032
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Sonbokli.R285617
VBA32Backdoor.Androm
ALYacGen:Variant.Strictor.196032
MAXmalware (ai score=80)
MalwarebytesGeneric.Trojan.Malicious.DDS
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Injector.Autoit.DZU
TrendMicro-HouseCallTROJ_GEN.R002C0DA821
RisingTrojan.Injector/Autoit!1.BB82 (CLASSIC)
IkarusTrojan.Autoit
MaxSecureTrojan.Malware.300983.susgen
FortinetAutoIt/Injector.DZH!tr
AVGAutoIt:Injector-JF [Trj]
Paloaltogeneric.ml
Qihoo-360Generic/Trojan.Script.ed4

How to remove Strictor.196032 (B)?

Strictor.196032 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment