Categories: Malware

About “Strictor.47770” infection

The Strictor.47770 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.47770 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Strictor.47770?


File Info:

name: 218A61FEB6522E5343C0.mlwpath: /opt/CAPEv2/storage/binaries/2e240266534534a35c087b72f20b5e0e4c48cf49e29d9f461a0e86ce55cdcfb4crc32: ED349687md5: 218a61feb6522e5343c0d086c6ffaa10sha1: 147772ae667025bc12a15197b1fe38479d388700sha256: 2e240266534534a35c087b72f20b5e0e4c48cf49e29d9f461a0e86ce55cdcfb4sha512: 0d259a1486048c7808f6daa4898421a0f577e3df52369b5c37fbaa8bc6a8c361a9bc92dbed20dd80ca78c2a4fd9e7c9b6053eed0ac6a01de5d718b968b8e6fc9ssdeep: 12288:Ho6tpzXkP4vSMR89piVeKplYrSFyERhS:FXXkPiy9MVeoqrSHtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T12194BF20F7D0D039F4B652F44AB68378BD2D3AB1673450CFA2D41AEA56346E9AC31787sha3_384: bf5d66b1d6e5b43d6dc53f65b3e5c3c21714d71a1b60a1888cd6a16f564b7bc76ce2f8e5ed25522477f1a5695d8c0b20ep_bytes: 8bff558bece836e10000e8110000005dtimestamp: 2013-12-18 23:33:06

Version Info:

CompanyName: MotiveDev SoftwareFileDescription: Query Local Policy SerializatorFileVersion: 3.5.2.1InternalName: QL SerializatorLegalCopyright: Copyright (C) 2013 MotiveDev SoftwareOriginalFilename: QL SerializatorProductName: Query Local Policy SerializatorProductVersion: 3.5.2.1Translation: 0x0409 0x04b0

Strictor.47770 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Zbot.l!c
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Panda.2401
MicroWorld-eScan Gen:Variant.Strictor.47770
FireEye Generic.mg.218a61feb6522e53
CAT-QuickHeal TrojanSpy.Zbot.Y
McAfee GenericR-EIT!218A61FEB652
Cylance Unsafe
Zillya Trojan.Zbot.Win32.144735
Sangfor Spyware.Win32.Zbot.AAO
K7AntiVirus Riskware ( 0040eff71 )
Alibaba TrojanSpy:Win32/Bulta.0cbf19d7
K7GW Riskware ( 0040eff71 )
Cybereason malicious.eb6522
BitDefenderTheta Gen:NN.ZexaF.34212.zu0@aCqVVzpi
VirIT Trojan.Win32.Generic.SWT
Cyren W32/S-dc9e01c9!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Spy.Zbot.AAO
Paloalto generic.ml
Kaspersky Trojan-Spy.Win32.Zbot.wtly
BitDefender Gen:Variant.Strictor.47770
NANO-Antivirus Trojan.Win32.Zbot.crmujs
SUPERAntiSpyware Trojan.Agent/Gen-Malagent
Avast Win32:Trojan-gen
Tencent Malware.Win32.Gencirc.114baa91
Ad-Aware Gen:Variant.Strictor.47770
Emsisoft Gen:Variant.Strictor.47770 (B)
Comodo Malware@#2qdejtfsef0bv
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition BehavesLike.Win32.Generic.gc
Sophos Mal/Generic-S
Ikarus Trojan-Spy.Win32.Zbot
GData Gen:Variant.Strictor.47770
Jiangmin TrojanSpy.Zbot.eamt
Webroot W32.Infostealer.Zeus
Avira TR/Crypt.ZPACK.Gen7
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.698E82
Kingsoft Win32.Troj.Zbot.ra.(kcloud)
Arcabit Trojan.Strictor.DBA9A
Microsoft Trojan:Win32/Bulta!rfn
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Sharik.R92893
Acronis suspicious
VBA32 TrojanSpy.Zbot
ALYac Gen:Variant.Strictor.47770
TACHYON Trojan-Spy/W32.ZBot.425472.X
Malwarebytes Trojan.Agent.ED
APEX Malicious
Rising Spyware.Zbot!8.16B (CLOUD)
Yandex Trojan.Kazy!TDDBtq17qhY
SentinelOne Static AI – Suspicious PE
Fortinet W32/Zbot.AAO!tr.spy
AVG Win32:Trojan-gen
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Strictor.47770?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago