Categories: Malware

Should I remove “Strictor.151658”?

The Strictor.151658 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Strictor.151658 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • Mimics the system’s user agent string for its own requests
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Detects Sandboxie through the presence of a library
  • Detects the presence of Wine emulator via function name
  • Deletes its original binary from disk
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Installs itself for autorun at Windows startup
  • Attempts to identify installed analysis tools by a known file location
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects the presence of Wine emulator via registry key
  • Detects Sandboxie using a known mutex
  • Checks the version of Bios, possibly for anti-virtualization
  • Detects VirtualBox through the presence of a device
  • Detects VirtualBox through the presence of a registry key
  • Detects VMware through the presence of a device
  • Detects VMware through the presence of a registry key
  • Detects Virtual PC using a known mutex
  • Creates a copy of itself
  • Checks for a known DeepFreeze Frozen State Mutex
  • Collects information to fingerprint the system

Related domains:

war-defens2017.com
newalertpop12.com

How to determine Strictor.151658?


File Info:

crc32: 8FAAB04Bmd5: da72826e10b5d07afc05a0fd798549ddname: DA72826E10B5D07AFC05A0FD798549DD.mlwsha1: ab162527b89a4354afe03cf15e543f84c3444bc5sha256: 969d023e84eea5d8df9f754e8f49f49ae0efff92855f1935b0269eb18ac6fcc3sha512: e0947432311050fab0b477fcc26be8e44b9a8e1ca931d6ddd56868e2e1cfa3663c9bc95abe08b56279afce470b5c3691c93b1f72731b178337d84be9a8c6a56assdeep: 6144:duPdE5Sxpmpk75fZ82aQc67l2zdLAZdIK54ICkLvZaTMNKy0Z1zt/CG65X:duPdE5SxpT75fZNrc67sBLAH554ICkLftype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Strictor.151658 also known as:

Bkav W32.AIDetect.malware2
K7AntiVirus Spyware ( 004dc4921 )
DrWeb Trojan.PWS.Panda.11620
Cynet Malicious (score: 100)
ALYac Gen:Variant.Strictor.151658
Cylance Unsafe
Zillya Trojan.Yakes.Win32.62200
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba TrojanSpy:Win32/Yakes.e1581b22
K7GW Spyware ( 004dc4921 )
Cybereason malicious.e10b5d
Symantec Infostealer.Limitail
ESET-NOD32 Win32/Spy.Zbot.ACM
APEX Malicious
Avast Win32:Trojan-gen
ClamAV Win.Trojan.Agent-5742334-0
Kaspersky Trojan.Win32.Yakes.sdbf
BitDefender Gen:Variant.Strictor.151658
NANO-Antivirus Trojan.Win32.Yakes.eklckf
MicroWorld-eScan Gen:Variant.Strictor.151658
Tencent Win32.Trojan.Yakes.Wstm
Ad-Aware Gen:Variant.Strictor.151658
Comodo Malware@#bubtg30rpd4s
BitDefenderTheta Gen:NN.ZexaF.34686.xqW@aWnethhi
VIPRE Trojan.Win32.Generic!BT
TrendMicro Ransom_HPLOCKY.SME
McAfee-GW-Edition BehavesLike.Win32.Dropper.fc
FireEye Generic.mg.da72826e10b5d07a
Emsisoft Gen:Variant.Strictor.151658 (B)
Jiangmin Trojan.Yakes.tvb
Avira TR/Crypt.ZPACK.Gen7
eGambit Unsafe.AI_Score_99%
Kingsoft Win32.Troj.Yakes.sd.(kcloud)
Microsoft Trojan:Win32/Dynamer!ac
AegisLab Trojan.Win32.Yakes.4!c
GData Gen:Variant.Strictor.151658
AhnLab-V3 Trojan/Win32.Locky.R192852
Acronis suspicious
McAfee Artemis!DA72826E10B5
MAX malware (ai score=100)
VBA32 BScope.TrojanRansom.Foreign
Malwarebytes Malware.AI.1154509472
Panda Trj/CI.A
TrendMicro-HouseCall Ransom_HPLOCKY.SME
Rising Spyware.Zbot!8.16B (CLOUD)
Yandex Trojan.Yakes!jfitsOolrO8
SentinelOne Static AI – Malicious PE
Fortinet W32/Zbot.ACM!tr.spy
AVG Win32:Trojan-gen
Paloalto generic.ml

How to remove Strictor.151658?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago