Categories: Malware

About “Strictor.31951” infection

The Strictor.31951 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.31951 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Romanian
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Strictor.31951?


File Info:

name: E55A95918B90E0DB7DF1.mlwpath: /opt/CAPEv2/storage/binaries/d380b6801f3b8ddf040f5cde53b8555d55dbdd482673267066dbd3bed0dc7faecrc32: C9E69A23md5: e55a95918b90e0db7df196acbd76fbf0sha1: 5d04b63e358e7890754aae28d434c543004c29b9sha256: d380b6801f3b8ddf040f5cde53b8555d55dbdd482673267066dbd3bed0dc7faesha512: 265b55001cde3a5f8b243db24424866d3fd42526c560308b1e7981595bfcff3ca8b9b2b3da9d9c810b411bad13f358188bc5b7ac658d3e6e40972dd546ff2f91ssdeep: 6144:MNvXWiaSax/clQM3Qc94GzdvC4sYCLL1g8DZShjT+O4:MNvJaSaxXEH4udvC4svf1gim4type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C254D063A5C40072E3029D305BF2D691CF74B86526D714DA2BFA359E8E791E0EB7138Bsha3_384: 790ddaabdf99a334ad8811028344a2726a27e96ade76859d782055f117c82efea56307da57577b70623cc3408d1ffef7ep_bytes: e8e72b0000e989feffffcccccccccccctimestamp: 2013-06-19 20:40:34

Version Info:

CompanyName: UTCPlus Software GroupFileDescription: Volume Transaction Management UtilityFileVersion: 2.1.2.2InternalName: voltransactmanutilLegalCopyright: Copyright (C) 2008-2012 - UTCPlus Software GroupOriginalFilename: vtmanutilProductName: Volume Transaction Management UtilityProductVersion: 2.1.2.2Translation: 0x0418 0x04b0

Strictor.31951 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.e55a95918b90e0db
McAfee GenericR-ERE!E55A95918B90
Cylance Unsafe
Zillya Trojan.Zbot.Win32.125065
Sangfor Suspicious.Win32.Evo.gen
K7AntiVirus Spyware ( 0055e3db1 )
Alibaba TrojanPSW:Win32/Bulta.05a5bcea
K7GW Spyware ( 0055e3db1 )
CrowdStrike win/malicious_confidence_100% (W)
Symantec Trojan.Ransomlock.G
ESET-NOD32 Win32/Spy.Zbot.AAO
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Strictor.31951
NANO-Antivirus Trojan.Win32.Panda.csrcee
SUPERAntiSpyware Trojan.Agent/Gen-Graftor
MicroWorld-eScan Gen:Variant.Strictor.31951
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.114cde01
Emsisoft Gen:Variant.Strictor.31951 (B)
Comodo Malware@#3r2dvuqzykb31
DrWeb Trojan.PWS.Panda.2982
VIPRE Trojan.Win32.Reveton.a (v)
TrendMicro TSPY_ZBOT.SML0
McAfee-GW-Edition BehavesLike.Win32.Ransomware.dc
Sophos ML/PE-A + Troj/Zbot-FOV
Ikarus Trojan-Spy.Win32.Zbot
Jiangmin TrojanSpy.Zbot.djsp
Webroot Trojan.Dropper.Gen
Avira TR/Crypt.XPACK.Gen4
Antiy-AVL Trojan[Spy]/Win32.Zbot
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft PWS:Win32/Zbot!CI
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Strictor.31951
TACHYON Trojan-Spy/W32.ZBot.296960.AM
AhnLab-V3 Spyware/Win32.Zbot.R76108
BitDefenderTheta Gen:NN.ZexaF.34182.sq0@a4RC0WpQ
ALYac Gen:Variant.Strictor.31951
MAX malware (ai score=100)
VBA32 SScope.Trojan.FakeAV.01110
Malwarebytes Generic.Malware/Suspicious
TrendMicro-HouseCall TSPY_ZBOT.SML0
Rising Spyware.Zbot!8.16B (CLOUD)
Yandex Trojan.GenAsa!eujUjQzhtgk
SentinelOne Static AI – Malicious PE
Fortinet W32/Zbot.AAO!tr
AVG Win32:Malware-gen
Cybereason malicious.18b90e
Panda Generic Malware

How to remove Strictor.31951?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago