Malware

Strictor.218178 (B) removal instruction

Malware Removal

The Strictor.218178 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.218178 (B) virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Loads a driver
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Uses Windows utilities for basic functionality
  • Checks for the presence of known windows from debuggers and forensic tools
  • Crashed cuckoomon during analysis. Report this error to the Github repo.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup

Related domains:

imgsrc.baidu.com
anti.fhdlq.net
www.internic.com
wwww.tpwoool.com
ae01.alicdn.com
p2.so.qhimgs1.com
*.woool2003.net

How to determine Strictor.218178 (B)?


File Info:

crc32: 012D1B93
md5: 1f166abd7e3a36a9ea556149d8d19f36
name: 999.exe
sha1: 7618fe9f177a9baa78b0ebdfe43076b264ce07bf
sha256: 873558757384a0a39b85fd43499bf8c52f31d32c6fd87d5e2ec69ce87809c751
sha512: 6dbdb7bb8def1e00901a793d3d6aa8036dc5f93f10807590d6d8e57a95f234a0fb7570a5a224b3d42ac9e79669a537b9b2fd175e013a8bf7b53e84f6f3aa34b8
ssdeep: 49152:5IyYIe9OObr/g0nRMTCVT3v+Te0S0DtB/Bd7pwkw9rLFw+:dYIsL5Ro0l0SGtB5G
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Strictor.218178 (B) also known as:

BkavHW32.Packed.
MicroWorld-eScanGen:Variant.Strictor.218178
FireEyeGeneric.mg.1f166abd7e3a36a9
Qihoo-360Generic/HEUR/QVM16.0.CCDD.Malware.Gen
McAfeeGenericRXAA-AA!1F166ABD7E3A
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan ( 7000000f1 )
BitDefenderGen:Variant.Strictor.218178
K7GWTrojan ( 7000000f1 )
Cybereasonmalicious.f177a9
APEXMalicious
Paloaltogeneric.ml
GDataGen:Variant.Strictor.218178
KasperskyUDS:DangerousObject.Multi.Generic
AlibabaTrojan:Win32/Woool.d19b6e84
AegisLabTrojan.Multi.Generic.4!c
RisingTrojan.Woool!8.AEB (CLOUD)
Ad-AwareGen:Variant.Strictor.218178
EmsisoftGen:Variant.Strictor.218178 (B)
ComodoMalware@#3cxtmrsg7pzqd
F-SecureHeuristic.HEUR/AGEN.1130339
DrWebTrojan.DownLoader33.35211
ZillyaDownloader.Agent.Win32.406043
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Dropper.vc
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneDFI – Malicious PE
CyrenW32/Trojan.HNWZ-7933
AviraHEUR/AGEN.1130339
MAXmalware (ai score=85)
Endgamemalicious (high confidence)
ArcabitTrojan.Strictor.D35442
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftTrojan:Win32/Occamy.C
AhnLab-V3PUP/Win32.Agent.C3455753
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34108.RUZ@aKW1CNob
ALYacGen:Variant.Strictor.218178
VBA32BScope.Adware.iBryte
MalwarebytesRiskWare.Woool
ESET-NOD32a variant of Win32/Woool.J
TrendMicro-HouseCallTROJ_GEN.R002H0CE420
TencentWin32.Trojan.Gen.Dzak
YandexTrojan.Woool!B1OPcIQ1czc
IkarusTrojan.Win32.Woool
FortinetW32/Wool.I!tr
AVGWin32:DropperX-gen [Drp]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Strictor.218178 (B)?

Strictor.218178 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment