Malware

Strictor.142521 malicious file

Malware Removal

The Strictor.142521 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.142521 virus can do?

  • Executable code extraction
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Creates RWX memory
  • Reads data out of its own binary image
  • Performs some HTTP requests
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Creates a hidden or system file
  • Attempts to modify proxy settings

Related domains:

z.whorecord.xyz
a.tomx.xyz
urinate.unregular.ru
ec2-54-154-5-3.eu-west-1.compute.amazonaws.com
www.bing.com

How to determine Strictor.142521?


File Info:

crc32: FA754E9F
md5: d9b607128d5f1f57ae7d3aa0e0baacfd
name: D9B607128D5F1F57AE7D3AA0E0BAACFD.mlw
sha1: 174001688b22082983ca8423d48c13e4d68a886a
sha256: f93544a859f6db6ba13219e5b31b4c0a099eb30566a8d799a509024ad0e21631
sha512: 7b5584aa507dc2d9878c5a4d5463b82dc9d598a7a6d93785bba9b25cf5deb9e65bf9cc727aed852b2a7bb557cbf6dbb8d6f8ac712057c43105bce91581433588
ssdeep: 12288:QGkVmLnAns3dVnxYTx3YVh/VlxVVH5EkrGTruml5RYlrlNFrhQ:QGkVmLnAns3dVnxYTx3YVh/VlxVVH5En
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: nLegal
InternalName: vInternal
FileVersion: 14.230.230.10
CompanyName: xPablo
ProductName: fName
ProductVersion: 123.120.110.10
FileDescription: cPicasso
OriginalFilename: mOriginal
Translation: 0x0800 0x04b0

Strictor.142521 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Strictor.142521
FireEyeGeneric.mg.d9b607128d5f1f57
CAT-QuickHealAdware.Dataric.A5
ALYacGen:Variant.Strictor.142521
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusTrojan-Downloader ( 005147ee1 )
BitDefenderGen:Variant.Strictor.142521
K7GWTrojan-Downloader ( 005134e71 )
Cybereasonmalicious.28d5f1
CyrenW32/TOVus.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastFileRepMetagen [PUP]
Kasperskynot-a-virus:HEUR:AdWare.Win32.Generic
NANO-AntivirusTrojan.Win32.InstMonster.ermipw
Ad-AwareGen:Variant.Strictor.142521
EmsisoftGen:Variant.Strictor.142521 (B)
ComodoApplication.Win32.InstallMonster.BW@7e3x2m
F-SecureAdware.ADWARE/InstMonster.Gen7
DrWebTrojan.DownLoader25.14861
ZillyaDownloader.Tovkater.Win32.260
TrendMicroHT_TOVKATER_GG31089C.UVPM
McAfee-GW-EditionBehavesLike.Win32.Generic.hh
MaxSecureWin.MxResIcn.Heur.Gen
SophosGeneric PUA BH (PUA)
SentinelOneStatic AI – Malicious PE – Downloader
JiangminAdWare.Generic.hmfr
AviraADWARE/InstMonster.Gen7
MAXmalware (ai score=88)
Antiy-AVLGrayWare[AdWare]/Win32.AGeneric
MicrosoftTrojan:Win32/Wacatac.A!ml
ArcabitTrojan.Strictor.D22CB9
SUPERAntiSpywareAdware.InstallMonster/Variant
ZoneAlarmnot-a-virus:HEUR:AdWare.Win32.Generic
GDataGen:Variant.Strictor.142521
CynetMalicious (score: 90)
AhnLab-V3PUP/Win32.InstMonster.R205788
McAfeeGenericRXAA-AA!D9B607128D5F
VBA32BScope.Trojan.Downloader
MalwarebytesGeneric.Trojan.Malicious.DDS
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/TrojanDownloader.Tovkater.BT
TrendMicro-HouseCallHT_TOVKATER_GG31089C.UVPM
RisingDownloader.Tovkater!8.E5CE (TFE:5:ooeEv0JepeL)
YandexTrojan.GenAsa!oEIUVCsWqrs
IkarusTrojan-Downloader.Win32.Tovkater
FortinetW32/Tovkater.CD!tr.dldr
BitDefenderThetaGen:NN.ZexaF.34804.FmMfaKq@gpgG
AVGFileRepMetagen [PUP]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Trojan.Dropper.c9f

How to remove Strictor.142521?

Strictor.142521 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment