Malware

What is “Ser.Strictor.1531”?

Malware Removal

The Ser.Strictor.1531 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ser.Strictor.1531 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Exhibits behavior characteristics of GuLoader

How to determine Ser.Strictor.1531?


File Info:

name: C3286A57690C386D17F7.mlw
path: /opt/CAPEv2/storage/binaries/b8cb7adec46da53e06983c3c25af1de8870f2a0ef2ec7322c3d7d3afea50cc87
crc32: 79260051
md5: c3286a57690c386d17f7d518f1bcd7a5
sha1: e7f8b9915a37f3c3b0fb6077454bb374ffb80be5
sha256: b8cb7adec46da53e06983c3c25af1de8870f2a0ef2ec7322c3d7d3afea50cc87
sha512: 13655e13d5b32465b6543d76a5c56559b0ee970a1e50e14f42fd58b8d49287cdf59160fc15a4177a373fe7ba02a3803b77a35ecded7f0cc1940a7d32d90fe795
ssdeep: 1536:Md15vLsgV9uvXw5M1JivJcwxhlIZdICdUp4yqPi48gR02a:qA4R0iv9MIp9qPiDgE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12AB39D9234D43556E916867EF81242B88D5BFC658F214E5F2CCE3B982FB834039B7279
sha3_384: 99e8f8dd37d5f92c1c7570eb071bc22f6171660980fd3c675531a7dd575333fc1e1640ad4b6410184f0a0abb34d64e37
ep_bytes: 68501d4000e8eeffffff000000000000
timestamp: 2015-07-13 03:32:15

Version Info:

Translation: 0x0409 0x04b0
CompanyName: Widen
ProductName: konstruktions
FileVersion: 2.00
ProductVersion: 2.00
InternalName: Blodsuge1
OriginalFilename: Blodsuge1.exe

Ser.Strictor.1531 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.GuLoader.a!c
MicroWorld-eScanGen:Variant.Ser.Strictor.1531
FireEyeGen:Variant.Ser.Strictor.1531
McAfeeArtemis!C3286A57690C
CylanceUnsafe
K7AntiVirusTrojan ( 0058b8f81 )
AlibabaTrojanDownloader:Win32/GuLoader.61f48ace
K7GWTrojan ( 0058b8f81 )
CyrenW32/VBKrypt.BEO.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.FOIL
TrendMicro-HouseCallTROJ_GEN.R06CC0WL721
AvastWin32:Trojan-gen
KasperskyTrojan-Downloader.Win32.GuLoader.uy
BitDefenderGen:Variant.Ser.Strictor.1531
TencentWin32.Trojan-downloader.Guloader.Svgy
Ad-AwareGen:Variant.Ser.Strictor.1531
EmsisoftGen:Variant.Ser.Strictor.1531 (B)
TrendMicroTROJ_GEN.R06CC0WL721
McAfee-GW-EditionBehavesLike.Win32.Trojan.ch
Paloaltogeneric.ml
GDataGen:Variant.Ser.Strictor.1531
AviraTR/AD.Nekark.ucgtr
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Ser.Strictor.D5FB
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ALYacGen:Variant.Ser.Strictor.1531
MAXmalware (ai score=84)
VBA32TScope.Trojan.VB
APEXMalicious
YandexTrojan.DL.GuLoader!tuxJhNrgDNI
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FOIL!tr
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Ser.Strictor.1531?

Ser.Strictor.1531 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment