Malware

Strictor.151606 removal guide

Malware Removal

The Strictor.151606 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.151606 virus can do?

  • A process attempted to delay the analysis task.
  • Attempts to connect to a dead IP:Port (6 unique times)
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Queries information on disks, possibly for anti-virtualization
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A process sent information about the computer to a remote location.
  • Attempts to modify proxy settings
  • Attempts to modify browser security settings

Related domains:

z.whorecord.xyz
a.tomx.xyz
dt.hebchengjiu.com
hao.360.cn
repository.certum.pl
subca.ocsp-certum.com
subca.crl.certum.pl

How to determine Strictor.151606?


File Info:

crc32: C8B88509
md5: 398825f728e4023aa887bb80da966840
name: 398825F728E4023AA887BB80DA966840.mlw
sha1: 46c84031c6360dccf34656b0746833804f098940
sha256: dd7d26c8b5db8a834c43957a90a2a8291f0166d863065124b6537acdaaa9c748
sha512: f9d0e78737c47ab2b8b7a942e37f84151dd919f902035c1d806075a27c0dc81912c8fbaaf3854e5da81fabb960fe5cd9a6e7751d2164baa6faf3dd231fc4f28c
ssdeep: 24576:xcYbJrJ5G9zmn0HVqzgHQZsKMXmqxthi62vOhhrwmy00keV4pRqTsTQgbeZdHh:xuzmn0HVmZsBpthCvzmy3kw4pR6IIdB
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright:
FileVersion: 6.7.9.3
CompanyName:
Comments: x672cx7a0bx5e8fx4f7fx7528x6613x8bedx8a00x7f16x5199(http://www.dywt.com.cn)
ProductName:
ProductVersion: 6.7.9.3
FileDescription:
Translation: 0x0804 0x04b0

Strictor.151606 also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader23.31739
MicroWorld-eScanGen:Variant.Strictor.151606
FireEyeGeneric.mg.398825f728e4023a
CAT-QuickHealTrojan.Hebchengjiu
McAfeeGenericRXAA-AA!398825F728E4
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabAdware.Win32.Generic.2!c
BitDefenderGen:Variant.Strictor.151606
Cybereasonmalicious.728e40
BitDefenderThetaGen:NN.ZexaF.34804.hs1@a0HLt8mb
CyrenW32/S-54031f37!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Adware-gen [Adw]
ClamAVWin.Malware.Mikey-6718286-0
Kasperskynot-a-virus:HEUR:AdWare.Win32.Generic
NANO-AntivirusRiskware.Win32.FlyStudio.egmkmu
RisingTrojan.ClickDouTu!1.A668 (CLASSIC)
Ad-AwareGen:Variant.Strictor.151606
EmsisoftGen:Variant.Strictor.151606 (B)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
F-SecureHeuristic.HEUR/AGEN.1117541
ZillyaAdware.Hebchengjiu.Win32.42
McAfee-GW-EditionBehavesLike.Win32.Generic.vh
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE – Adware
JiangminTrojan.Antavmu.ebp
AviraHEUR/AGEN.1117541
Antiy-AVLRiskWare[RiskTool]/Win32.FlyStudio
MicrosoftTrojan:Win32/Tonmye!rfn
ZoneAlarmnot-a-virus:HEUR:AdWare.Win32.Generic
GDataWin32.Application.PUPStudio.B
CynetMalicious (score: 100)
Acronissuspicious
VBA32BScope.Trojan.Downloader
ALYacGen:Variant.Strictor.151606
MAXmalware (ai score=86)
MalwarebytesGeneric.Trojan.Malicious.DDS
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Adware.Hebchengjiu.A
TencentMalware.Win32.Gencirc.10b2072f
YandexTrojan.GenAsa!O1EKFtIvs/0
IkarusTrojan.Win32.Tonmye
FortinetRiskware/FlyStudio
AVGWin32:Adware-gen [Adw]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)
Qihoo-360Win32/Virus.Adware.b51

How to remove Strictor.151606?

Strictor.151606 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment