Malware

Strictor.272713 (B) removal guide

Malware Removal

The Strictor.272713 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.272713 (B) virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the EnigmaStub malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Collects information to fingerprint the system

How to determine Strictor.272713 (B)?


File Info:

name: AD8B51693AA9BB0F2D3C.mlw
path: /opt/CAPEv2/storage/binaries/3b8556aa7d8e07fe709661417787163eedb862d4595278d495a3d6593eb570ee
crc32: E072EF25
md5: ad8b51693aa9bb0f2d3cefeaad9f67ff
sha1: fda298c85b3dc21a6191ce50da816174454163d3
sha256: 3b8556aa7d8e07fe709661417787163eedb862d4595278d495a3d6593eb570ee
sha512: 64b9b996f089f1f4ddd02a9f0c4b574c02ca95434096e9485602d22d9b68e6ec1087473833de4a9ccf5b54855e382759c354cc91a24839f0a9ae7435f96c394d
ssdeep: 49152:EZPHM93OFxrSYm1thJhXnPi5robtDpiErasvjE5+z2F:EhHU+b+YmhJhXnPnhtiVsvjENF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DBA52328A2FB4322FCF22A7D6D7839508D747E637A786FBF9A25110C1A7419014B4F67
sha3_384: 002300caf755e009098eae9114c2275aedc30998967fd44bbd08617caec27719bb4b6f9d6a7b3f9e1f47051fba972d3f
ep_bytes: 558bec83c4f0b800104000e801000000
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Strictor.272713 (B) also known as:

tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Strictor.272713
FireEyeGeneric.mg.ad8b51693aa9bb0f
ALYacGen:Variant.Strictor.272713
CylanceUnsafe
VIPREGen:Variant.Strictor.272713
SangforTrojan.Win32.Agent.Vk01
AlibabaPacked:Win32/EnigmaProtector.d140fb95
Cybereasonmalicious.85b3dc
CyrenW32/Banker.BF.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.EnigmaProtector.Y suspicious
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Strictor.272713
AvastWAT:Blacked-Q
RisingPUF.Pack-Enigma!1.BA33 (CLASSIC)
Ad-AwareGen:Variant.Strictor.272713
EmsisoftGen:Variant.Strictor.272713 (B)
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1203776
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASBOL.C669
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Strictor.272713
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R492667
McAfeeArtemis!AD8B51693AA9
VBA32Trojan.Inject
MalwarebytesMalware.AI.2223975125
TrendMicro-HouseCallTROJ_GEN.R002H0CIS22
TencentWin32.Trojan.Generic.Ogil
IkarusTrojan.Win32.Jorik
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/Application
BitDefenderThetaGen:NN.ZexaF.34698.!TZ@aOPX8Apj
AVGWAT:Blacked-Q
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Strictor.272713 (B)?

Strictor.272713 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment