Malware

Strictor.21521 removal instruction

Malware Removal

The Strictor.21521 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.21521 virus can do?

  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Sniffs keystrokes
  • Exhibits possible ransomware file modification behavior
  • Creates a copy of itself
  • Attempts to create or modify system certificates
  • Makes SMTP requests, possibly sending spam or exfiltrating data.
  • Anomalous binary characteristics
  • Clears web history

Related domains:

z.whorecord.xyz
a.tomx.xyz
smtp.gmail.com

How to determine Strictor.21521?


File Info:

crc32: 3B8CA953
md5: 327a062b496f8fb13571edba7f139978
name: 327A062B496F8FB13571EDBA7F139978.mlw
sha1: 75b4cb9a33a98e3151166ff3bd24be0c5fae63f4
sha256: 72a9947895ef29ddf54d6d4be1ec49009abbbd8f349c82fba2b0cc3e42f33c3f
sha512: c2c524c038463641e29ea5b06ecb167ab9903e0cc3e76bcba29bad31cf9b64fdf07ce3d2180df71dafce7ffe348dab307d130056a17ebf90d7a15df4a464309f
ssdeep: 1536:3/Yrmm8Lj7GMaYPXHO0j2HR57aHPzkdC/uF5NNv/TQyLyj3ORM/5pAZ:3gmBLjSFqXuQ2x5oPzd/qHsp335CZ
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: MIcrosoft
Assembly Version: 1.0.0.0
InternalName: Service.exe
FileVersion: 1.0.0.0
CompanyName: Microsoft
LegalTrademarks: @ngel
Comments: Microsoft
ProductName: Microsoft
ProductVersion: 1.0.0.0
FileDescription: Service
OriginalFilename: Service.exe

Strictor.21521 also known as:

K7AntiVirusTrojan ( 700000121 )
ALYacGen:Variant.Strictor.21521
CylanceUnsafe
ZillyaWorm.Agent.Win32.45609
AlibabaRansom:Win32/Blocker.6abfecc3
K7GWTrojan ( 700000121 )
Cybereasonmalicious.b496f8
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.GX
APEXMalicious
AvastWin32:Malware-gen
KasperskyTrojan-Ransom.Win32.Blocker.hrfx
BitDefenderGen:Variant.Strictor.21521
NANO-AntivirusTrojan.Win32.Blocker.fjoklu
MicroWorld-eScanGen:Variant.Strictor.21521
TencentWin32.Trojan.Blocker.Ligw
Ad-AwareGen:Variant.Strictor.21521
SophosMal/Generic-R + Mal/MSIL-AW
ComodoMalware@#1ettgfa3enigj
BitDefenderThetaGen:NN.ZemsilF.34142.jm0@aekkDGc
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionArtemis!Trojan
FireEyeGeneric.mg.327a062b496f8fb1
EmsisoftGen:Variant.Strictor.21521 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Spy.Gen
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftBackdoor:Win32/Bladabindi!ml
ArcabitTrojan.Strictor.D5411
GDataGen:Variant.Strictor.21521
AhnLab-V3Trojan/Win32.Blocker.R91907
McAfeeArtemis!327A062B496F
MAXmalware (ai score=85)
VBA32TScope.Trojan.MSIL
MalwarebytesWorm.HiddenExt.SVC
PandaTrj/GdSda.A
YandexTrojan.Blocker!aoNnA/zAnqs
IkarusWorm.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.AW!worm
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Strictor.21521?

Strictor.21521 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment