Malware

Should I remove “Strictor.151658”?

Malware Removal

The Strictor.151658 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.151658 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Detects the presence of Wine emulator via function name
  • Deletes its original binary from disk
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Installs itself for autorun at Windows startup
  • Attempts to identify installed analysis tools by a known file location
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects the presence of Wine emulator via registry key
  • Detects Sandboxie using a known mutex
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a device
  • Detects VirtualBox through the presence of a registry key
  • Detects VMware through the presence of a device
  • Detects VMware through the presence of a registry key
  • Detects Virtual PC using a known mutex
  • Creates a copy of itself
  • Checks for a known DeepFreeze Frozen State Mutex
  • Collects information to fingerprint the system

Related domains:

war-defens2017.com
newalertpop12.com

How to determine Strictor.151658?


File Info:

crc32: 8FAAB04B
md5: da72826e10b5d07afc05a0fd798549dd
name: DA72826E10B5D07AFC05A0FD798549DD.mlw
sha1: ab162527b89a4354afe03cf15e543f84c3444bc5
sha256: 969d023e84eea5d8df9f754e8f49f49ae0efff92855f1935b0269eb18ac6fcc3
sha512: e0947432311050fab0b477fcc26be8e44b9a8e1ca931d6ddd56868e2e1cfa3663c9bc95abe08b56279afce470b5c3691c93b1f72731b178337d84be9a8c6a56a
ssdeep: 6144:duPdE5Sxpmpk75fZ82aQc67l2zdLAZdIK54ICkLvZaTMNKy0Z1zt/CG65X:duPdE5SxpT75fZNrc67sBLAH554ICkLf
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Strictor.151658 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusSpyware ( 004dc4921 )
DrWebTrojan.PWS.Panda.11620
CynetMalicious (score: 100)
ALYacGen:Variant.Strictor.151658
CylanceUnsafe
ZillyaTrojan.Yakes.Win32.62200
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaTrojanSpy:Win32/Yakes.e1581b22
K7GWSpyware ( 004dc4921 )
Cybereasonmalicious.e10b5d
SymantecInfostealer.Limitail
ESET-NOD32Win32/Spy.Zbot.ACM
APEXMalicious
AvastWin32:Trojan-gen
ClamAVWin.Trojan.Agent-5742334-0
KasperskyTrojan.Win32.Yakes.sdbf
BitDefenderGen:Variant.Strictor.151658
NANO-AntivirusTrojan.Win32.Yakes.eklckf
MicroWorld-eScanGen:Variant.Strictor.151658
TencentWin32.Trojan.Yakes.Wstm
Ad-AwareGen:Variant.Strictor.151658
ComodoMalware@#bubtg30rpd4s
BitDefenderThetaGen:NN.ZexaF.34686.xqW@aWnethhi
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_HPLOCKY.SME
McAfee-GW-EditionBehavesLike.Win32.Dropper.fc
FireEyeGeneric.mg.da72826e10b5d07a
EmsisoftGen:Variant.Strictor.151658 (B)
JiangminTrojan.Yakes.tvb
AviraTR/Crypt.ZPACK.Gen7
eGambitUnsafe.AI_Score_99%
KingsoftWin32.Troj.Yakes.sd.(kcloud)
MicrosoftTrojan:Win32/Dynamer!ac
AegisLabTrojan.Win32.Yakes.4!c
GDataGen:Variant.Strictor.151658
AhnLab-V3Trojan/Win32.Locky.R192852
Acronissuspicious
McAfeeArtemis!DA72826E10B5
MAXmalware (ai score=100)
VBA32BScope.TrojanRansom.Foreign
MalwarebytesMalware.AI.1154509472
PandaTrj/CI.A
TrendMicro-HouseCallRansom_HPLOCKY.SME
RisingSpyware.Zbot!8.16B (CLOUD)
YandexTrojan.Yakes!jfitsOolrO8
SentinelOneStatic AI – Malicious PE
FortinetW32/Zbot.ACM!tr.spy
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Strictor.151658?

Strictor.151658 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment