Malware

Strictor.202171 (B) removal

Malware Removal

The Strictor.202171 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.202171 (B) virus can do?

  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Queries information on disks, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings

Related domains:

z.whorecord.xyz
tj.kpzip.com
news.7654.com
a.tomx.xyz

How to determine Strictor.202171 (B)?


File Info:

crc32: 2DBAC6D0
md5: 6a2e36149bf19b31096aef21443b16ae
name: mininews-1.exe
sha1: 50ca81f73a15bc059abc0958f519a2f76b3f4cdd
sha256: 7667700e01c36197126833d0947edf32c01967840d1b78ef4df9a2e300fbbeac
sha512: 76c0386ac9cc622b83941b6840ed6920026bff59bb740a63679cfb1297a2b1971557f07cf1d2fec726e65bb9c8083895460b241085bf5dd093050a598609fede
ssdeep: 6144:u7tvncR+46Ff5IMQDW2cJQ5J8aqPp3TkJJyC+Z/+1fxJc7mp3dE3i9DoSRUb23ow:uZk446bIMQ6JJQUFPp3TeJ2Z/+NBp3dT
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright:
FileVersion: 5.0.261.85
CompanyName:
LegalTrademarks:
Comments:
ProductName:
ProductVersion: 5.0.261.85
Translation: 0x0804 0x04e4

Strictor.202171 (B) also known as:

MicroWorld-eScanGen:Variant.Strictor.202171
FireEyeGen:Variant.Strictor.202171
McAfeeArtemis!6A2E36149BF1
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
K7AntiVirusAdware ( 0055c03a1 )
BitDefenderGen:Variant.Strictor.202171
K7GWAdware ( 0055c03a1 )
TrendMicroTROJ_GEN.R01FC0PAJ20
ESET-NOD32a variant of Win32/KuaiZip.W potentially unwanted
TrendMicro-HouseCallTROJ_GEN.R01FC0PAJ20
AvastWin32:UnwantedSig [PUP]
GDataGen:Variant.Strictor.202171
Kasperskynot-a-virus:RiskTool.Win32.KuaiZip.bqs
AlibabaRiskWare:Win32/KuaiZip.2702e5fa
NANO-AntivirusRiskware.Win32.Kuaizip.gxkhux
ViRobotAdware.Strictor.338456
APEXMalicious
RisingAdware.KuaiZip!1.B8F3 (CLOUD)
Endgamemalicious (moderate confidence)
EmsisoftGen:Variant.Strictor.202171 (B)
ComodoApplicUnwnt@#3u8bimjkbhfos
DrWebProgram.Kuaizip.6
ZillyaTool.KuaiZip.Win32.10
Invinceaheuristic
McAfee-GW-EditionPUP-XHW-XZ
SophosGeneric PUA FA (PUA)
SentinelOneDFI – Suspicious PE
CyrenW32/Trojan.OMND-7133
JiangminRiskTool.KuaiZip.gw
WebrootW32.Adware.Gen
MAXmalware (ai score=89)
MicrosoftTrojan:Win32/Occamy.C
ArcabitTrojan.Strictor.D315BB
AhnLab-V3PUP/Win32.KuaiZip.R296945
ZoneAlarmnot-a-virus:RiskTool.Win32.KuaiZip.bqs
VBA32suspected of Trojan.Downloader.gen.h
ALYacGen:Variant.Strictor.202171
Ad-AwareGen:Variant.Strictor.202171
PandaTrj/CI.A
eGambitUnsafe.AI_Score_59%
FortinetRiskware/Generic_PUA_FA
AVGFileRepMalware [PUP]
MaxSecureTrojan.Malware.74500361.susgen

How to remove Strictor.202171 (B)?

Strictor.202171 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment