Malware

Strictor.237212 (B) removal

Malware Removal

The Strictor.237212 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.237212 (B) virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Executed a process and injected code into it, probably while unpacking
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Strictor.237212 (B)?


File Info:

crc32: 5DF53C18
md5: 6ee7af444c9aaed1651091cc065f3811
name: prospz.exe
sha1: 11a1f8a2dd6fac807cd35c6355f48ba0dcb1c6ec
sha256: 39884782585e09a58597923f1a75ca50eab5d6384568684a20e4bb210890f501
sha512: 67f03dc0e250ef2b9ea5e625e6ec429e8367a873c7d7fb8b7fd6b5b81d704d9f8816a6f959d9519a1f32a32af6f3cd59a44f8a043876f0d01c79c7de300052da
ssdeep: 24576:CVnpPXX5eqbNf4ebql37oq7Var18kGg26JB:Uph3wem8q7Vah8Ghb
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Strictor.237212 (B) also known as:

MicroWorld-eScanGen:Variant.Strictor.237212
FireEyeGeneric.mg.6ee7af444c9aaed1
ALYacGen:Variant.Strictor.237212
CylanceUnsafe
K7AntiVirusTrojan ( 0055ebf91 )
BitDefenderGen:Variant.Strictor.237212
K7GWTrojan ( 0055ebf91 )
CrowdStrikewin/malicious_confidence_90% (W)
TrendMicroTSPY_HPLOKI.SMBD
APEXMalicious
GDataGen:Variant.Strictor.237212
KasperskyUDS:DangerousObject.Multi.Generic
AlibabaTrojan:Win32/Injector.69d869ae
AegisLabTrojan.Win32.Strictor.4!c
TencentWin32.Trojan.Strictor.Wuhr
Ad-AwareGen:Variant.Strictor.237212
SophosMal/Fareit-V
DrWebTrojan.PWS.Stealer.23680
Invinceaheuristic
McAfee-GW-EditionBehavesLike.Win32.Fareit.dc
EmsisoftGen:Variant.Strictor.237212 (B)
IkarusTrojan.Win32.Injector
AviraTR/Injector.qhgko
Endgamemalicious (high confidence)
ArcabitTrojan.Strictor.D39E9C
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftTrojan:Win32/Wacatac.D!ml
AhnLab-V3Win-Trojan/Delphiless02.Exp
Acronissuspicious
McAfeeArtemis!6EE7AF444C9A
MAXmalware (ai score=83)
ESET-NOD32a variant of Win32/Injector.EJWM
TrendMicro-HouseCallTSPY_HPLOKI.SMBD
RisingTrojan.Injector!8.C4 (CLOUD)
SentinelOneDFI – Suspicious PE
eGambitUnsafe.AI_Score_100%
FortinetW32/Agent.AJFK!tr
Cybereasonmalicious.2dd6fa
Paloaltogeneric.ml
MaxSecureTrojan.Malware.300983.susgen

How to remove Strictor.237212 (B)?

Strictor.237212 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment